9.3
CVSSv2

CVE-2009-1044

Published: 23/03/2009 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Firefox 3.0.7 on Windows 7 allows remote malicious users to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0.7

Vendor Advisories

It was discovered that Firefox did not properly perform XUL garbage collection If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program This issue only affected Ubuntu 804 LTS and 810 (CVE-2009-1044) ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix two security issues are now availablefor Red Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix two security issues are now available forRed Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1169 Security researcher Guido Landi discovered that a XSL stylesheet could be used to crash the browse ...
Mozilla Foundation Security Advisory 2009-13 Arbitrary code execution via XUL tree element Announced March 27, 2009 Reporter Nils Impact Critical Products Firefox Fixed in Firefox ...

References

CWE-399http://news.cnet.com/8301-1009_3-10199652-83.htmlhttp://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889http://twitter.com/tippingpoint1/status/1351635812http://blogs.zdnet.com/security/?p=2934http://cansecwest.com/index.htmlhttp://www.securityfocus.com/bid/34181http://blogs.zdnet.com/security/?p=2941http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploitshttp://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009http://www.mozilla.org/security/announce/2009/mfsa2009-13.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=484320http://www.zerodayinitiative.com/advisories/ZDI-09-015http://www.redhat.com/support/errata/RHSA-2009-0397.htmlhttp://www.vupen.com/english/advisories/2009/0864http://www.securitytracker.com/id?1021878http://www.redhat.com/support/errata/RHSA-2009-0398.htmlhttp://secunia.com/advisories/34471http://osvdb.org/52896http://www.mandriva.com/security/advisories?name=MDVSA-2009:084https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2009-113.htmhttp://secunia.com/advisories/34550http://www.debian.org/security/2009/dsa-1756http://secunia.com/advisories/34549http://secunia.com/advisories/34527http://secunia.com/advisories/34505http://www.ubuntu.com/usn/usn-745-1http://secunia.com/advisories/34510http://secunia.com/advisories/34511https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.htmlhttp://secunia.com/advisories/34521http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.htmlhttp://secunia.com/advisories/34792https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368http://www.securityfocus.com/archive/1/502303/100/0/threadedhttps://usn.ubuntu.com/745-1/https://nvd.nist.gov