The view-source: URI implementation in Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey does not properly implement the Same Origin Policy, which allows remote attackers to (1) bypass crossdomain.xml restrictions and connect to arbitrary web sites via a Flash file; (2) read, create, or modify Local Shared Objects via a Flash file; or (3) bypass unspecified restrictions and render content via vectors involving a jar: URI.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0437.html cve-icon cve-icon
http://secunia.com/advisories/34758 cve-icon cve-icon
http://secunia.com/advisories/34780 cve-icon cve-icon
http://secunia.com/advisories/34843 cve-icon cve-icon
http://secunia.com/advisories/34844 cve-icon cve-icon
http://secunia.com/advisories/34894 cve-icon cve-icon
http://secunia.com/advisories/35042 cve-icon cve-icon
http://secunia.com/advisories/35065 cve-icon cve-icon
http://secunia.com/advisories/35536 cve-icon cve-icon
http://secunia.com/advisories/35561 cve-icon cve-icon
http://secunia.com/advisories/35602 cve-icon cve-icon
http://secunia.com/advisories/35882 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1797 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1830 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-17.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0436.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1125.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1126.html cve-icon cve-icon
http://www.securityfocus.com/bid/34656 cve-icon cve-icon
http://www.securitytracker.com/id?1022093 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-782-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1125 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=481342 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1307 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6154 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008 cve-icon cve-icon
https://usn.ubuntu.com/764-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1307 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-22T18:00:00

Updated: 2024-08-07T05:04:49.691Z

Reserved: 2009-04-16T00:00:00

Link: CVE-2009-1307

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-22T18:30:00.297

Modified: 2018-10-03T21:59:49.337

Link: CVE-2009-1307

cve-icon Redhat

Severity : Important

Publid Date: 2009-04-21T00:00:00Z

Links: CVE-2009-1307 - Bugzilla