We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.
Please see our statement on Data Privacy.
Assigner | redhat |
Reserved | 2009-04-16 |
Published | 2009-04-22 |
Updated | 2024-08-07 |
The browser engine in Mozilla Firefox 3.x before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors related to (1) nsAsyncInstantiateEvent::Run, (2) nsStyleContext::Destroy, (3) nsComputedDOMStyle::GetWidth, (4) the xslt_attributeset_ImportSameName.html test case for the XSLT stylesheet compiler, (5) nsXULDocument::SynchronizeBroadcastListener, (6) IsBindingAncestor, (7) PL_DHashTableOperate and nsEditor::EndUpdateViewBatch, and (8) gfxSkipCharsIterator::SetOffsets, and other vectors.
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111 (MDVSA-2009:111)
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html (FEDORA-2009-3875)
http://secunia.com/advisories/34894 (34894)
http://www.vupen.com/english/advisories/2009/1125 (ADV-2009-1125)
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275 (SSA:2009-178-01)
http://www.debian.org/security/2009/dsa-1830 (DSA-1830)
http://secunia.com/advisories/34758 (34758)
https://bugzilla.mozilla.org/show_bug.cgi?id=461053
http://secunia.com/advisories/35602 (35602)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5527 (oval:org.mitre.oval:def:5527)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6070 (oval:org.mitre.oval:def:6070)
https://bugzilla.mozilla.org/show_bug.cgi?id=454276
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10106 (oval:org.mitre.oval:def:10106)
https://bugzilla.mozilla.org/show_bug.cgi?id=483444
https://bugzilla.mozilla.org/show_bug.cgi?id=432114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6170 (oval:org.mitre.oval:def:6170)
http://secunia.com/advisories/35065 (35065)
https://bugzilla.mozilla.org/show_bug.cgi?id=477775
https://bugzilla.mozilla.org/show_bug.cgi?id=431260
https://usn.ubuntu.com/764-1/ (USN-764-1)
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141 (MDVSA-2009:141)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html (SUSE-SR:2009:010)
http://secunia.com/advisories/35042 (35042)
http://www.securityfocus.com/bid/34656 (34656)
https://bugzilla.mozilla.org/show_bug.cgi?id=467881
https://bugzilla.mozilla.org/show_bug.cgi?id=462517
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7030 (oval:org.mitre.oval:def:7030)
http://secunia.com/advisories/34843 (34843)
http://www.debian.org/security/2009/dsa-1797 (DSA-1797)
http://www.redhat.com/support/errata/RHSA-2009-0436.html (RHSA-2009:0436)
http://secunia.com/advisories/34780 (34780)
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 (264308)
https://bugzilla.mozilla.org/show_bug.cgi?id=428113
http://www.mozilla.org/security/announce/2009/mfsa2009-14.html
http://www.securitytracker.com/id?1022090 (1022090)