Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://secunia.com/advisories/37699 cve-icon cve-icon
http://secunia.com/advisories/37703 cve-icon cve-icon
http://secunia.com/advisories/37704 cve-icon cve-icon
http://secunia.com/advisories/37785 cve-icon cve-icon
http://secunia.com/advisories/37813 cve-icon cve-icon
http://secunia.com/advisories/37856 cve-icon cve-icon
http://secunia.com/advisories/37881 cve-icon cve-icon
http://securitytracker.com/id?1023333 cve-icon cve-icon
http://securitytracker.com/id?1023334 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1956 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-65.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2009_63_firefox.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0153.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0154.html cve-icon cve-icon
http://www.securityfocus.com/bid/37349 cve-icon cve-icon
http://www.securityfocus.com/bid/37361 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-873-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-874-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3547 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0650 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=293347 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=457514 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=479931 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=494617 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=506267 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=515811 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=516237 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=522374 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=546694 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3979 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1673.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1674.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3979 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-17T17:00:00

Updated: 2024-08-07T06:45:50.879Z

Reserved: 2009-11-19T00:00:00

Link: CVE-2009-3979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-12-17T17:30:00.327

Modified: 2017-09-19T01:29:52.127

Link: CVE-2009-3979

cve-icon Redhat

Severity : Critical

Publid Date: 2009-12-15T00:00:00Z

Links: CVE-2009-3979 - Bugzilla