10
CVSSv2

CVE-2009-2463

Published: 22/07/2009 Updated: 30/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox prior to 3.0.12, Thunderbird prior to 2.0.0.24, and SeaMonkey prior to 1.1.19 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 2.0.0.19

mozilla firefox 0.10

mozilla firefox 1.0.1

mozilla firefox 3.0.5

mozilla firefox 1.0.5

mozilla firefox 1.0.4

mozilla firefox 2.0_.10

mozilla firefox 2.0_.4

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.10

mozilla firefox 0.7.1

mozilla firefox 1.0

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 1.5

mozilla firefox 2.0

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.4

mozilla firefox 3.0.3

mozilla firefox 3.0.4

mozilla thunderbird 2.0.0.2

mozilla thunderbird 2.0.0.19

mozilla thunderbird 2.0.0.16

mozilla thunderbird 2.0.0.15

mozilla thunderbird 2.0.0.11

mozilla thunderbird 2.0.0.13

mozilla firefox 2.0.0.14

mozilla firefox 0.9.1

mozilla firefox 0.9

mozilla firefox 1.0.3

mozilla firefox 2.0.0.9

mozilla firefox 2.0_.9

mozilla firefox 2.0_8

mozilla firefox 1.4.1

mozilla firefox 2.0.0.15

mozilla firefox 0.5

mozilla firefox 0.6

mozilla firefox 2.0.0.7

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.5.8

mozilla firefox 1.5.7

mozilla firefox 2.0.0.2

mozilla firefox 3.0.2

mozilla firefox 3.0.6

mozilla firefox 3.0.10

mozilla firefox 3.0

mozilla thunderbird 2.0.0.8

mozilla thunderbird 2.0.0.7

mozilla thunderbird 2.0.0.9

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.18

mozilla firefox 0.8

mozilla firefox 0.10.1

mozilla firefox 2.0.0.20

mozilla firefox 1.0.7

mozilla firefox 1.0.6

mozilla firefox 2.0_.5

mozilla firefox 2.0_.6

mozilla firefox 2.0_.7

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.11

mozilla firefox 0.3

mozilla firefox 0.4

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.8

mozilla firefox 2.0.0.3

mozilla firefox 0.9_rc

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.18

mozilla thunderbird 2.0.0.5

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.14

mozilla thunderbird 2.0.0.17

mozilla firefox 3.0.9

mozilla firefox 2.0.0.12

mozilla firefox 3.0.1

mozilla firefox 0.9.3

mozilla firefox 0.9.2

mozilla firefox 1.0.2

mozilla firefox 1.0.8

mozilla firefox 2.0_.1

mozilla firefox 2.0.0.21

mozilla firefox 3.0.7

mozilla firefox 0.6.1

mozilla firefox 0.7

mozilla firefox 0.1

mozilla firefox 0.2

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 1.5.6

mozilla firefox 1.5.5

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.1

mozilla firefox 3.0.8

mozilla thunderbird 2.0.0.1

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.3

mozilla thunderbird 2.0.0.20

mozilla thunderbird 2.0.0.21

mozilla thunderbird 2.0.0.12

Vendor Advisories

Several flaws were discovered in the Firefox browser and JavaScript engines If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465, CVE-2009-2466, C ...
Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0689, CVE-2009-2463, CVE-2009-3075) ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2462 Martijn Wargers, Arno Renevier, Jesse Ruderman, Olli Pettay and Blake Kaplan discovered several issues in ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird mail client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2408 Dan Kaminsky and Moxie Marlinspike discovered that icedove does not properly handle a '\0' character in a domain name ...
Mozilla Foundation Security Advisory 2009-34 Crashes with evidence of memory corruption (rv:191/19012) Announced July 21, 2009 Reporter Mozilla developers and community Impact Critical Products Firefox Fixed in ...
Mozilla Foundation Security Advisory 2010-07 Fixes for potentially exploitable crashes ported to the legacy branch Announced March 16, 2010 Reporter Mozilla developers and community Impact Critical Products SeaMonkey, Thunder ...

References

CWE-189http://rhn.redhat.com/errata/RHSA-2009-1162.htmlhttp://secunia.com/advisories/35947http://www.vupen.com/english/advisories/2009/1972http://secunia.com/advisories/35914http://www.mozilla.org/security/announce/2009/mfsa2009-34.htmlhttp://secunia.com/advisories/35944http://rhn.redhat.com/errata/RHSA-2009-1163.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=492779http://secunia.com/advisories/35943http://www.securityfocus.com/bid/35758http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.htmlhttp://www.vupen.com/english/advisories/2009/2152http://secunia.com/advisories/36145http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.htmlhttp://secunia.com/advisories/36005http://www.redhat.com/support/errata/RHSA-2010-0154.htmlhttp://www.mozilla.org/security/announce/2010/mfsa2010-07.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0153.htmlhttp://www.vupen.com/english/advisories/2010/0650http://www.vupen.com/english/advisories/2010/0648http://www.ubuntu.com/usn/USN-915-1http://secunia.com/advisories/39001http://secunia.com/advisories/38977http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369https://usn.ubuntu.com/798-1/https://nvd.nist.gov