The browser engine in Mozilla Firefox 3 before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.
References
Link Providers
http://osvdb.org/55144 cve-icon cve-icon
http://osvdb.org/55145 cve-icon cve-icon
http://osvdb.org/55146 cve-icon cve-icon
http://osvdb.org/55147 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1096.html cve-icon cve-icon
http://secunia.com/advisories/35331 cve-icon cve-icon
http://secunia.com/advisories/35415 cve-icon cve-icon
http://secunia.com/advisories/35428 cve-icon cve-icon
http://secunia.com/advisories/35431 cve-icon cve-icon
http://secunia.com/advisories/35439 cve-icon cve-icon
http://secunia.com/advisories/35440 cve-icon cve-icon
http://secunia.com/advisories/35468 cve-icon cve-icon
http://secunia.com/advisories/35536 cve-icon cve-icon
http://secunia.com/advisories/35561 cve-icon cve-icon
http://secunia.com/advisories/35602 cve-icon cve-icon
http://securitytracker.com/id?1022376 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1820 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1830 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-24.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1125.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1126.html cve-icon cve-icon
http://www.securityfocus.com/bid/35326 cve-icon cve-icon
http://www.securityfocus.com/bid/35370 cve-icon cve-icon
http://www.securitytracker.com/id?1022397 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-782-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1572 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2152 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=380359 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=429969 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=431086 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=432068 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=451341 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=472776 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=486398 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=489041 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=490410 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=490425 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=490513 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=503568 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1392 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1392 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-06-12T21:07:00

Updated: 2024-08-07T05:13:25.441Z

Reserved: 2009-04-23T00:00:00

Link: CVE-2009-1392

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-12T21:30:00.187

Modified: 2018-10-30T16:25:58.530

Link: CVE-2009-1392

cve-icon Redhat

Severity : Critical

Publid Date: 2009-06-11T00:00:00Z

Links: CVE-2009-1392 - Bugzilla