Double free vulnerability in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allows remote attackers to execute arbitrary code via "cloned XUL DOM elements which were linked as a parent and child," which are not properly handled during garbage collection.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/34137 cve-icon cve-icon
http://secunia.com/advisories/34140 cve-icon cve-icon
http://secunia.com/advisories/34145 cve-icon cve-icon
http://secunia.com/advisories/34272 cve-icon cve-icon
http://secunia.com/advisories/34324 cve-icon cve-icon
http://secunia.com/advisories/34383 cve-icon cve-icon
http://secunia.com/advisories/34417 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm cve-icon cve-icon
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1751 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-08.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0258.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0315.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0325.html cve-icon cve-icon
http://www.securityfocus.com/bid/33990 cve-icon cve-icon
http://www.securitytracker.com/id?1021796 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0632 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=474456 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0775 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5806 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5816 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6207 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7584 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9681 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0775 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-03-05T02:00:00

Updated: 2024-08-07T04:48:51.882Z

Reserved: 2009-03-03T00:00:00

Link: CVE-2009-0775

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-05T02:30:00.467

Modified: 2017-09-29T01:34:01.217

Link: CVE-2009-0775

cve-icon Redhat

Severity : Critical

Publid Date: 2009-03-04T00:00:00Z

Links: CVE-2009-0775 - Bugzilla