5
CVSSv2

CVE-2009-1305

Published: 22/04/2009 Updated: 03/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The JavaScript engine in Mozilla Firefox prior to 3.0.9, Thunderbird prior to 2.0.0.22, and SeaMonkey prior to 1.1.16 allows remote malicious users to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving JSOP_DEFVAR and properties that lack the JSPROP_PERMANENT attribute.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.9

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.5

mozilla seamonkey 1.1

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.9

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.7

mozilla thunderbird 1.0.5

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.2

mozilla thunderbird 2.0.0.21

mozilla seamonkey 1.1.14

mozilla firefox 3.0.3

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.0

mozilla seamonkey 1.0

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla firefox 3.0.4

mozilla seamonkey

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0.1

mozilla thunderbird 1.5.0.3

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.5.0.6

mozilla thunderbird 1.5.0.7

mozilla firefox 3.0.6

mozilla firefox 3.0.7

mozilla firefox 3.0.1

mozilla firefox 3.0.2

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.4

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.12

mozilla thunderbird 1.0.8

mozilla thunderbird 1.0

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.5

mozilla firefox 3.0.5

mozilla seamonkey 1.1.15

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.14

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla thunderbird 2.0.0.18

mozilla thunderbird

mozilla thunderbird 1.0.3

mozilla thunderbird 1.0.4

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.0.9

mozilla firefox 3.0.8

mozilla thunderbird 2.0.0.20

Vendor Advisories

Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1303, CVE-2009-1305, CVE-2009-1392, CVE-2009 ...
Several flaws were discovered in the browser engine If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0652 Moxie Marlinspike discovered that Unicode box drawing characters inside of internationalised domai ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response T ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2009-14 Crashes with evidence of memory corruption (rv:1909) Announced April 21, 2009 Reporter Mozilla developers Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-399http://www.mozilla.org/security/announce/2009/mfsa2009-14.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=476049https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlhttp://secunia.com/advisories/34758http://secunia.com/advisories/34894http://www.securitytracker.com/id?1022090http://secunia.com/advisories/34844http://www.securityfocus.com/bid/34656http://rhn.redhat.com/errata/RHSA-2009-0437.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0436.htmlhttp://secunia.com/advisories/34843http://www.vupen.com/english/advisories/2009/1125http://secunia.com/advisories/34780http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttp://secunia.com/advisories/35065http://www.mandriva.com/security/advisories?name=MDVSA-2009:111http://www.debian.org/security/2009/dsa-1797http://secunia.com/advisories/35042http://www.ubuntu.com/usn/usn-782-1http://www.redhat.com/support/errata/RHSA-2009-1126.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1125.htmlhttp://secunia.com/advisories/35536http://www.mandriva.com/security/advisories?name=MDVSA-2009:141http://secunia.com/advisories/35602http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110https://usn.ubuntu.com/764-1/https://nvd.nist.govhttps://usn.ubuntu.com/782-1/