7.1
CVSSv2

CVE-2009-0776

Published: 05/03/2009 Updated: 03/10/2018
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N

Vulnerability Summary

nsIRDFService in Mozilla Firefox prior to 3.0.7, Thunderbird prior to 2.0.0.21, and SeaMonkey prior to 1.1.15 allows remote malicious users to bypass the same-origin policy and read XML data from another domain via a cross-domain redirect.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0.3

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.9

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.1

mozilla firefox 2.0

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.0

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.12

mozilla firefox 3.0.4

mozilla firefox 1.0.4

mozilla firefox 1.0.5

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.9

mozilla firefox 2.0.0.18

mozilla thunderbird

mozilla firefox 3.0

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.4

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.12

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.3

mozilla seamonkey 1.1

mozilla seamonkey 1.1.7

mozilla seamonkey 1.1.8

mozilla firefox 1.0

mozilla firefox 1.0.1

mozilla firefox 1.0.8

mozilla firefox 1.5

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla thunderbird 2.0.0.18

mozilla thunderbird 2.0.0.19

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.15

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.7

mozilla firefox 2.0.0.6

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.16

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.5

mozilla seamonkey 1.1.6

mozilla firefox 3.0.5

mozilla firefox

mozilla firefox 1.0.6

mozilla firefox 1.0.7

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.3

mozilla firefox 2.0.0.19

mozilla firefox 2.0.0.20

mozilla firefox 3.0.1

mozilla firefox 3.0.2

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.3

mozilla firefox 2.0.0.2

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0.0.6

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.6

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.11

mozilla firefox 1.0.2

mozilla firefox 1.0.3

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla seamonkey 1.1.13

mozilla seamonkey

Vendor Advisories

Debian Bug report logs - #535124 2022 fixes several security issues Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Guido Günther <agx@sigxcpuorg> Date: Mon, 29 Jun 2009 21:33:01 UTC Severity: grave ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0771 Martijn Wargers, Jesse Ruderman and Josh Soref discovered crashes in the layout engine, which migh ...
Several flaws were discovered in the browser engine If Javascript were enabled, an attacker could exploit these flaws to crash Thunderbird and possibly execute arbitrary code with user privileges (CVE-2009-0352) ...
Jesse Ruderman and Gary Kwong discovered flaws in the browser engine If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0772, CVE-2009-0774) ...
Glenn Randers-Pehrson discovered that the embedded libpng in Firefox did not properly initialize pointers If a user were tricked into viewing a malicious website with a crafted PNG file, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0040) ...
Jesse Ruderman and Gary Kwong discovered flaws in the browser engine If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0772, CVE-2009-0774) ...
Mozilla Foundation Security Advisory 2009-09 XML data theft via RDFXMLDataSource and cross-domain redirect Announced March 4, 2009 Reporter Georgi Guninski Impact High Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-200https://bugzilla.mozilla.org/show_bug.cgi?id=414540http://www.mozilla.org/security/announce/2009/mfsa2009-09.htmlhttp://secunia.com/advisories/34145http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Documenthttp://www.securityfocus.com/bid/33990http://secunia.com/advisories/34272http://www.mandriva.com/security/advisories?name=MDVSA-2009:075http://www.vupen.com/english/advisories/2009/0632http://support.avaya.com/elmodocs2/security/ASA-2009-069.htmhttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.htmlhttp://www.debian.org/security/2009/dsa-1751http://secunia.com/advisories/34383http://secunia.com/advisories/34387http://www.redhat.com/support/errata/RHSA-2009-0258.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952http://secunia.com/advisories/34417http://secunia.com/advisories/34462http://secunia.com/advisories/34324http://secunia.com/advisories/34464https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:083http://secunia.com/advisories/34527https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.htmlhttp://www.debian.org/security/2009/dsa-1830http://secunia.com/advisories/34140http://www.securitytracker.com/id?1021797http://www.redhat.com/support/errata/RHSA-2009-0325.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0315.htmlhttp://secunia.com/advisories/34137https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9241https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7390https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6191https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6017https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5956https://usn.ubuntu.com/741-1/https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=535124https://usn.ubuntu.com/741-1/https://www.debian.org/security/./dsa-1751