Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.
References
Link Providers
http://blogs.zdnet.com/security/?p=2934 cve-icon cve-icon
http://blogs.zdnet.com/security/?p=2941 cve-icon cve-icon
http://cansecwest.com/index.html cve-icon cve-icon
http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009 cve-icon cve-icon
http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html cve-icon cve-icon
http://news.cnet.com/8301-1009_3-10199652-83.html cve-icon cve-icon
http://osvdb.org/52896 cve-icon cve-icon
http://secunia.com/advisories/34471 cve-icon cve-icon
http://secunia.com/advisories/34505 cve-icon cve-icon
http://secunia.com/advisories/34510 cve-icon cve-icon
http://secunia.com/advisories/34511 cve-icon cve-icon
http://secunia.com/advisories/34521 cve-icon cve-icon
http://secunia.com/advisories/34527 cve-icon cve-icon
http://secunia.com/advisories/34549 cve-icon cve-icon
http://secunia.com/advisories/34550 cve-icon cve-icon
http://secunia.com/advisories/34792 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm cve-icon cve-icon
http://twitter.com/tippingpoint1/status/1351635812 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1756 cve-icon cve-icon
http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-13.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0397.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0398.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/502303/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34181 cve-icon cve-icon
http://www.securitytracker.com/id?1021878 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-745-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0864 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-09-015 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=484320 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1044 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1044 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-03-23T14:00:00

Updated: 2024-08-07T04:57:17.599Z

Reserved: 2009-03-23T00:00:00

Link: CVE-2009-1044

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-23T14:19:12.593

Modified: 2018-10-10T19:32:46.537

Link: CVE-2009-1044

cve-icon Redhat

Severity : Critical

Publid Date: 2009-03-27T00:00:00Z

Links: CVE-2009-1044 - Bugzilla