6.8
CVSSv2

CVE-2009-1307

Published: 22/04/2009 Updated: 03/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The view-source: URI implementation in Mozilla Firefox prior to 3.0.9, Thunderbird, and SeaMonkey does not properly implement the Same Origin Policy, which allows remote malicious users to (1) bypass crossdomain.xml restrictions and connect to arbitrary web sites via a Flash file; (2) read, create, or modify Local Shared Objects via a Flash file; or (3) bypass unspecified restrictions and render content via vectors involving a jar: URI.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.1

mozilla firefox 0.10

mozilla firefox 0.8

mozilla firefox 0.9.1

mozilla firefox 0.9

mozilla firefox 0.9_rc

mozilla firefox 1.0.4

mozilla firefox 1.0.7

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.1

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 2.0

mozilla firefox 1.8

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.18

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.4

mozilla firefox 3.0.7

mozilla firefox 3.0.5

mozilla thunderbird

mozilla firefox 0.3

mozilla firefox 0.4

mozilla firefox 0.7

mozilla firefox 0.9.2

mozilla firefox 1.0

mozilla firefox 1.0.3

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.6

mozilla firefox 1.5.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.20

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.7

mozilla firefox 3.0

mozilla firefox 3.0.6

mozilla firefox 3.0.2

mozilla firefox 0.10.1

mozilla firefox 0.2

mozilla firefox 0.9.3

mozilla firefox 1.0.6

mozilla firefox 1.0.1

mozilla firefox 1.0.8

mozilla firefox 1.5.0.10

mozilla firefox 1.5

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.5.8

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.21

mozilla firefox 2.0.0.15

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.9

mozilla firefox 3.0.1

mozilla firefox

mozilla firefox 0.5

mozilla firefox 0.6

mozilla firefox 0.6.1

mozilla firefox 0.7.1

mozilla firefox 1.0.2

mozilla firefox 1.0.5

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.6

mozilla firefox 1.5.5

mozilla firefox 1.5.0.7

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.19

mozilla firefox 2.0.0.3

mozilla firefox 2.0.0.6

mozilla firefox 3.0.4

mozilla firefox 3.0.3

mozilla firefox 3.0beta5

mozilla seamonkey

Vendor Advisories

Debian Bug report logs - #535124 2022 fixes several security issues Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Guido Günther <agx@sigxcpuorg> Date: Mon, 29 Jun 2009 21:33:01 UTC Severity: grave ...
Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1303, CVE-2009-1305, CVE-2009-1392, CVE-2009 ...
Several flaws were discovered in the browser engine If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0652 Moxie Marlinspike discovered that Unicode box drawing characters inside of internationalised domai ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response T ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2009-17 Same-origin violations when Adobe Flash loaded via view-source: scheme Announced April 21, 2009 Reporter Gregory Fleischer Impact High Products Firefox, SeaMonkey, Thunderbird ...

References

CWE-20https://bugzilla.mozilla.org/show_bug.cgi?id=481342http://www.mozilla.org/security/announce/2009/mfsa2009-17.htmlhttp://secunia.com/advisories/34894http://secunia.com/advisories/34758https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlhttp://www.securitytracker.com/id?1022093http://www.redhat.com/support/errata/RHSA-2009-0436.htmlhttp://www.securityfocus.com/bid/34656http://secunia.com/advisories/34843http://rhn.redhat.com/errata/RHSA-2009-0437.htmlhttp://secunia.com/advisories/34844http://www.vupen.com/english/advisories/2009/1125http://secunia.com/advisories/34780http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:111http://secunia.com/advisories/35065http://www.debian.org/security/2009/dsa-1797http://secunia.com/advisories/35042http://www.ubuntu.com/usn/usn-782-1http://www.redhat.com/support/errata/RHSA-2009-1126.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1125.htmlhttp://secunia.com/advisories/35536http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408http://secunia.com/advisories/35561http://www.mandriva.com/security/advisories?name=MDVSA-2009:141http://secunia.com/advisories/35602https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.htmlhttp://secunia.com/advisories/35882http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1http://www.debian.org/security/2009/dsa-1830https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6154https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972https://usn.ubuntu.com/764-1/https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=535124https://usn.ubuntu.com/782-1/