GHSA-X5JM-2J58-GXGP
Vulnerability from github – Published: 2022-05-02 03:21 – Updated: 2022-05-02 03:21
VLAI?
Details
Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.
{
"affected": [],
"aliases": [
"CVE-2009-1044"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-03-23T14:19:00Z",
"severity": "HIGH"
},
"details": "Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.",
"id": "GHSA-x5jm-2j58-gxgp",
"modified": "2022-05-02T03:21:10Z",
"published": "2022-05-02T03:21:10Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1044"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
},
{
"type": "WEB",
"url": "http://blogs.zdnet.com/security/?p=2934"
},
{
"type": "WEB",
"url": "http://blogs.zdnet.com/security/?p=2941"
},
{
"type": "WEB",
"url": "http://cansecwest.com/index.html"
},
{
"type": "WEB",
"url": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
},
{
"type": "WEB",
"url": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html"
},
{
"type": "WEB",
"url": "http://news.cnet.com/8301-1009_3-10199652-83.html"
},
{
"type": "WEB",
"url": "http://osvdb.org/52896"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34471"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34505"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34510"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34511"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34521"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34527"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34549"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34550"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34792"
},
{
"type": "WEB",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
},
{
"type": "WEB",
"url": "http://twitter.com/tippingpoint1/status/1351635812"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1756"
},
{
"type": "WEB",
"url": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:084"
},
{
"type": "WEB",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0397.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/502303/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/34181"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1021878"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-745-1"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2009/0864"
},
{
"type": "WEB",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-015"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…