Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the layout engine and destruction of arbitrary layout objects by the nsViewManager::Composite function.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0256.html cve-icon cve-icon
http://secunia.com/advisories/33799 cve-icon cve-icon
http://secunia.com/advisories/33802 cve-icon cve-icon
http://secunia.com/advisories/33808 cve-icon cve-icon
http://secunia.com/advisories/33809 cve-icon cve-icon
http://secunia.com/advisories/33816 cve-icon cve-icon
http://secunia.com/advisories/33831 cve-icon cve-icon
http://secunia.com/advisories/33841 cve-icon cve-icon
http://secunia.com/advisories/33846 cve-icon cve-icon
http://secunia.com/advisories/33869 cve-icon cve-icon
http://secunia.com/advisories/34324 cve-icon cve-icon
http://secunia.com/advisories/34387 cve-icon cve-icon
http://secunia.com/advisories/34417 cve-icon cve-icon
http://secunia.com/advisories/34462 cve-icon cve-icon
http://secunia.com/advisories/34464 cve-icon cve-icon
http://secunia.com/advisories/34527 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1830 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-01.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0257.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0258.html cve-icon cve-icon
http://www.securityfocus.com/bid/33598 cve-icon cve-icon
http://www.securitytracker.com/id?1021663 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-717-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0313 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=331088 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=401042 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=416461 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=420697 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=421839 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=422283 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=422301 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=431705 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=437142 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=449006 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=461027 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0352 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699 cve-icon cve-icon
https://usn.ubuntu.com/741-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0352 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-02-04T19:00:00

Updated: 2024-08-07T04:31:26.182Z

Reserved: 2009-01-29T00:00:00

Link: CVE-2009-0352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-04T19:30:00.377

Modified: 2018-10-03T21:58:16.050

Link: CVE-2009-0352

cve-icon Redhat

Severity : Critical

Publid Date: 2009-02-03T00:00:00Z

Links: CVE-2009-0352 - Bugzilla