6.8
CVSSv2

CVE-2009-1836

Published: 12/06/2009 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 3.0.11, Thunderbird prior to 2.0.0.22, and SeaMonkey prior to 1.1.17 use the HTTP Host header to determine the context of a document provided in a non-200 CONNECT response from a proxy server, which allows man-in-the-middle malicious users to execute arbitrary web script by modifying this CONNECT response, aka an "SSL tampering" attack.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.0.6

mozilla firefox 3.0.7

mozilla thunderbird 2.0.0.11

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.3

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0_.12

mozilla thunderbird 2.0_.13

mozilla thunderbird 0.1

mozilla thunderbird 0.2

mozilla thunderbird 0.3

mozilla thunderbird 0.7.3

mozilla thunderbird 1.0

mozilla thunderbird 1.0.5

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.0.14

mozilla thunderbird 1.5.0.3

mozilla thunderbird 1.5.0.4

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.13

mozilla seamonkey 1.1

mozilla seamonkey 1.1.5

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.12

mozilla firefox 0.9.3

mozilla firefox 2.0

mozilla firefox 1.0.2

mozilla firefox 3.0.2

mozilla firefox 3.0.3

mozilla firefox 3.0

mozilla firefox 3.0.9

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.17

mozilla thunderbird 2.0.0.7

mozilla thunderbird 2.0.0.8

mozilla thunderbird 2.0_.5

mozilla thunderbird 2.0_.6

mozilla thunderbird 0.6

mozilla thunderbird 0.7

mozilla thunderbird 1.0.3

mozilla thunderbird 0.8

mozilla thunderbird 1.0.8

mozilla thunderbird 1.5.0.12

mozilla thunderbird 1.5.0.9

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla seamonkey

mozilla firefox 0.8

mozilla firefox 0.10.1

mozilla firefox 1.0

mozilla firefox 2.0.0.20

mozilla firefox 1.5

mozilla firefox 2.0.0.9

mozilla firefox 2.0_.7

mozilla firefox 2.0_.9

mozilla firefox 1.4.1

mozilla firefox 2.0.0.15

mozilla firefox 0.6

mozilla firefox 0.1

mozilla firefox 1.5.0.12

mozilla firefox 2.0.0.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.5.7

mozilla firefox 1.5.6

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.18

mozilla firefox 3.0.1

mozilla firefox 3.0.8

mozilla thunderbird 2.0.0.13

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.15

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0_.14

mozilla thunderbird 2.0_.4

mozilla thunderbird 0.4

mozilla thunderbird 0.5

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.7

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.5.0.5

mozilla thunderbird 1.5.0.6

mozilla thunderbird 1.5.0.7

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.3

mozilla seamonkey 1.1.8

mozilla firefox 2.0.0.19

mozilla firefox 0.10

mozilla firefox 0.9.2

mozilla firefox 1.0.1

mozilla firefox 1.0.4

mozilla firefox 1.0.7

mozilla firefox 1.0.6

mozilla firefox 2.0_.5

mozilla firefox 2.0_.6

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.16

mozilla firefox 0.4

mozilla firefox 0.5

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.8

mozilla firefox 1.5.8

mozilla firefox 0.9_rc

mozilla firefox 2.0.0.3

mozilla firefox 1.0.5

mozilla firefox 2.0_.10

mozilla firefox 2.0_.4

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.17

mozilla firefox 0.7.1

mozilla firefox 0.3

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.13

mozilla firefox 3.0.4

mozilla firefox 3.0.5

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.1

mozilla thunderbird 2.0.0.18

mozilla thunderbird 2.0.0.2

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0_.9

mozilla thunderbird 2.0_8

mozilla thunderbird 0.7.1

mozilla thunderbird 0.7.2

mozilla thunderbird 1.0.4

mozilla thunderbird 0.9

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5.0.13

mozilla thunderbird 1.5.2

mozilla thunderbird 1.5.1

mozilla thunderbird 1.7.1

mozilla thunderbird 1.7.3

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.10

mozilla seamonkey 1.0.99

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.9

mozilla thunderbird

mozilla firefox

mozilla firefox 0.9.1

mozilla firefox 0.9

mozilla firefox 1.0.3

mozilla firefox 1.0.8

mozilla firefox 2.0_.1

mozilla firefox 2.0_8

mozilla firefox 2.0.0.21

mozilla firefox 0.6.1

mozilla firefox 0.7

mozilla firefox 0.2

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 1.5.5

mozilla firefox 2.0.0.6

mozilla firefox 3.0beta5

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Debian Bug report logs - #535124 2022 fixes several security issues Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Guido Günther <agx@sigxcpuorg> Date: Mon, 29 Jun 2009 21:33:01 UTC Severity: grave ...
Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1303, CVE-2009-1305, CVE-2009-1392, CVE-2009 ...
Several flaws were discovered in the browser and JavaScript engines of Firefox If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1837, CVE-2009-1838 ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1392 Several issues in the browser engine have been discovered, which can result in the execution of arbitrary ...
Mozilla Foundation Security Advisory 2009-27 SSL tampering via non-200 responses to proxy CONNECT requests Announced June 11, 2009 Reporter Shuo Chen, Ziqing Mao, Yi-Min Wang, Ming Zhang Impact High Products Firefox, SeaMonke ...

References

CWE-287http://research.microsoft.com/apps/pubs/default.aspx?id=79323http://secunia.com/advisories/35440https://bugzilla.redhat.com/show_bug.cgi?id=503578http://secunia.com/advisories/35431http://secunia.com/advisories/35439https://bugzilla.mozilla.org/show_bug.cgi?id=479880https://rhn.redhat.com/errata/RHSA-2009-1095.htmlhttp://www.vupen.com/english/advisories/2009/1572http://www.mozilla.org/security/announce/2009/mfsa2009-27.htmlhttp://research.microsoft.com/pubs/79323/pbp-final-with-update.pdfhttp://secunia.com/advisories/35331http://www.securityfocus.com/bid/35326http://www.securityfocus.com/bid/35380https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.htmlhttp://www.securitytracker.com/id?1022396https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.htmlhttp://osvdb.org/55160http://secunia.com/advisories/35468http://www.debian.org/security/2009/dsa-1820http://www.ubuntu.com/usn/usn-782-1http://www.redhat.com/support/errata/RHSA-2009-1126.htmlhttp://secunia.com/advisories/35536http://secunia.com/advisories/35602http://secunia.com/advisories/35561http://www.mandriva.com/security/advisories?name=MDVSA-2009:141http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275http://secunia.com/advisories/35415http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.htmlhttp://secunia.com/advisories/35882https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1http://www.debian.org/security/2009/dsa-1830https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11764https://access.redhat.com/errata/RHSA-2009:1095https://nvd.nist.govhttps://usn.ubuntu.com/782-1/