9.3
CVSSv2

CVE-2009-1392

Published: 12/06/2009 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The browser engine in Mozilla Firefox 3 prior to 3.0.11, Thunderbird prior to 2.0.0.22, and SeaMonkey prior to 1.1.17 allows remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0.5

mozilla firefox 3.0.6

mozilla thunderbird 2.0.0.11

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.2

mozilla thunderbird 2.0.0.3

mozilla thunderbird 2.0_.12

mozilla thunderbird 0.1

mozilla thunderbird 0.2

mozilla thunderbird 0.7.2

mozilla thunderbird 0.7.3

mozilla thunderbird 0.9

mozilla thunderbird 1.0.5

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.0.3

mozilla thunderbird 1.7.3

mozilla seamonkey 1.0

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1

mozilla seamonkey 1.1.5

mozilla firefox 3.0.10

mozilla firefox 3.0.2

mozilla firefox 3.0

mozilla thunderbird 2.0.0.15

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.7

mozilla thunderbird 2.0_.4

mozilla thunderbird 2.0_.5

mozilla thunderbird 0.5

mozilla thunderbird 0.6

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.3

mozilla thunderbird 1.0.7

mozilla thunderbird 1.0.8

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5.0.5

mozilla thunderbird 1.5.0.9

mozilla thunderbird 1.5.0.7

mozilla thunderbird 1.5.0.2

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.3

mozilla firefox 3.0.3

mozilla firefox 3.0.4

mozilla firefox 3.0.9

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.1

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.18

mozilla thunderbird 2.0.0.8

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0_.6

mozilla thunderbird 2.0_.9

mozilla thunderbird 2.0_8

mozilla thunderbird 0.7

mozilla thunderbird 0.7.1

mozilla thunderbird 0.8

mozilla thunderbird 1.0.4

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.2

mozilla thunderbird 1.7.1

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.10

mozilla seamonkey 1.0.99

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.9

mozilla seamonkey

mozilla thunderbird

mozilla seamonkey 1.1.7

mozilla firefox 3.0.1

mozilla firefox 3.0.7

mozilla firefox 3.0.8

mozilla thunderbird 2.0.0.13

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0_.13

mozilla thunderbird 2.0_.14

mozilla thunderbird 0.3

mozilla thunderbird 0.4

mozilla thunderbird 1.0

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0.6

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.5.0.6

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1.13

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.8

Vendor Advisories

Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1303, CVE-2009-1305, CVE-2009-1392, CVE-2009 ...
Several flaws were discovered in the browser and JavaScript engines of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1837, CVE-2009-1838 ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1392 Several issues in the browser engine have been discovered, which can result in the execution of arbitrary ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2009-24 Crashes with evidence of memory corruption (rv:19011) Announced June 11, 2009 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, Thunderbird ...

References

CWE-94https://bugzilla.mozilla.org/show_bug.cgi?id=490425https://bugzilla.mozilla.org/show_bug.cgi?id=490410http://www.securityfocus.com/bid/35326https://bugzilla.mozilla.org/show_bug.cgi?id=429969http://www.mozilla.org/security/announce/2009/mfsa2009-24.htmlhttp://secunia.com/advisories/35331http://secunia.com/advisories/35431https://bugzilla.mozilla.org/show_bug.cgi?id=380359https://bugzilla.mozilla.org/show_bug.cgi?id=451341https://bugzilla.mozilla.org/show_bug.cgi?id=490513https://bugzilla.mozilla.org/show_bug.cgi?id=472776http://secunia.com/advisories/35440https://bugzilla.mozilla.org/show_bug.cgi?id=431086https://bugzilla.mozilla.org/show_bug.cgi?id=432068https://bugzilla.mozilla.org/show_bug.cgi?id=486398https://bugzilla.mozilla.org/show_bug.cgi?id=489041http://secunia.com/advisories/35428https://rhn.redhat.com/errata/RHSA-2009-1095.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=503568http://securitytracker.com/id?1022376http://secunia.com/advisories/35439http://www.vupen.com/english/advisories/2009/1572http://rhn.redhat.com/errata/RHSA-2009-1096.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.htmlhttp://www.securityfocus.com/bid/35370http://www.securitytracker.com/id?1022397http://osvdb.org/55145http://osvdb.org/55147http://osvdb.org/55144http://osvdb.org/55146http://www.debian.org/security/2009/dsa-1820http://secunia.com/advisories/35468http://www.redhat.com/support/errata/RHSA-2009-1125.htmlhttp://www.ubuntu.com/usn/usn-782-1http://www.redhat.com/support/errata/RHSA-2009-1126.htmlhttp://secunia.com/advisories/35536http://secunia.com/advisories/35602http://www.mandriva.com/security/advisories?name=MDVSA-2009:141http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408http://secunia.com/advisories/35561http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468http://secunia.com/advisories/35415http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1http://www.vupen.com/english/advisories/2009/2152http://www.debian.org/security/2009/dsa-1830http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501https://nvd.nist.govhttps://usn.ubuntu.com/782-1/