The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox before 3.0.8 and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XML file with a crafted XSLT transform.
References
Link Providers
http://blogs.zdnet.com/security/?p=3013 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html cve-icon cve-icon
http://secunia.com/advisories/34471 cve-icon cve-icon
http://secunia.com/advisories/34486 cve-icon cve-icon
http://secunia.com/advisories/34505 cve-icon cve-icon
http://secunia.com/advisories/34510 cve-icon cve-icon
http://secunia.com/advisories/34511 cve-icon cve-icon
http://secunia.com/advisories/34521 cve-icon cve-icon
http://secunia.com/advisories/34527 cve-icon cve-icon
http://secunia.com/advisories/34549 cve-icon cve-icon
http://secunia.com/advisories/34550 cve-icon cve-icon
http://secunia.com/advisories/34792 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1756 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:084 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-12.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0397.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0398.html cve-icon cve-icon
http://www.securityfocus.com/bid/34235 cve-icon cve-icon
http://www.securitytracker.com/id?1021939 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-745-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0853 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=460090 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=485217 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=485286 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/49439 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1169 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11372 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1169 cve-icon
https://www.exploit-db.com/exploits/8285 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-03-27T00:00:00

Updated: 2024-08-07T05:04:49.375Z

Reserved: 2009-03-26T00:00:00

Link: CVE-2009-1169

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-27T00:30:00.280

Modified: 2017-09-29T01:34:12.670

Link: CVE-2009-1169

cve-icon Redhat

Severity : Critical

Publid Date: 2009-03-25T00:00:00Z

Links: CVE-2009-1169 - Bugzilla