The garbage-collection implementation in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 sets an element's owner document to null in unspecified circumstances, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted event handler, related to an incorrect context for this event handler.
References
Link Providers
http://osvdb.org/55157 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1096.html cve-icon cve-icon
http://secunia.com/advisories/35331 cve-icon cve-icon
http://secunia.com/advisories/35415 cve-icon cve-icon
http://secunia.com/advisories/35428 cve-icon cve-icon
http://secunia.com/advisories/35431 cve-icon cve-icon
http://secunia.com/advisories/35439 cve-icon cve-icon
http://secunia.com/advisories/35440 cve-icon cve-icon
http://secunia.com/advisories/35468 cve-icon cve-icon
http://secunia.com/advisories/35536 cve-icon cve-icon
http://secunia.com/advisories/35561 cve-icon cve-icon
http://secunia.com/advisories/35602 cve-icon cve-icon
http://secunia.com/advisories/35882 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1820 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1830 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-29.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1125.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1126.html cve-icon cve-icon
http://www.securityfocus.com/bid/35326 cve-icon cve-icon
http://www.securityfocus.com/bid/35383 cve-icon cve-icon
http://www.securitytracker.com/id?1022397 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-782-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1572 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=489131 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=503580 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1838 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11080 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1095.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1838 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-06-12T21:07:00

Updated: 2024-08-07T05:27:54.417Z

Reserved: 2009-05-29T00:00:00

Link: CVE-2009-1838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-12T21:30:00.377

Modified: 2018-10-30T16:25:58.530

Link: CVE-2009-1838

cve-icon Redhat

Severity : Critical

Publid Date: 2009-06-11T00:00:00Z

Links: CVE-2009-1838 - Bugzilla