gsd-2009-1044
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-1044",
    "description": "Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.",
    "id": "GSD-2009-1044",
    "references": [
      "https://www.suse.com/security/cve/CVE-2009-1044.html",
      "https://www.debian.org/security/2009/dsa-1756",
      "https://access.redhat.com/errata/RHSA-2009:0398",
      "https://access.redhat.com/errata/RHSA-2009:0397",
      "https://linux.oracle.com/cve/CVE-2009-1044.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-1044"
      ],
      "details": "Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.",
      "id": "GSD-2009-1044",
      "modified": "2023-12-13T01:19:47.734194Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2009-1044",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "1021878",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1021878"
          },
          {
            "name": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits",
            "refsource": "MISC",
            "url": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits"
          },
          {
            "name": "http://twitter.com/tippingpoint1/status/1351635812",
            "refsource": "MISC",
            "url": "http://twitter.com/tippingpoint1/status/1351635812"
          },
          {
            "name": "34510",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34510"
          },
          {
            "name": "FEDORA-2009-3101",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
          },
          {
            "name": "34511",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34511"
          },
          {
            "name": "MDVSA-2009:084",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:084"
          },
          {
            "name": "RHSA-2009:0397",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0397.html"
          },
          {
            "name": "http://cansecwest.com/index.html",
            "refsource": "MISC",
            "url": "http://cansecwest.com/index.html"
          },
          {
            "name": "SUSE-SA:2009:022",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html"
          },
          {
            "name": "34505",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34505"
          },
          {
            "name": "34521",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34521"
          },
          {
            "name": "RHSA-2009:0398",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
          },
          {
            "name": "20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/502303/100/0/threaded"
          },
          {
            "name": "34471",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34471"
          },
          {
            "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html",
            "refsource": "CONFIRM",
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html"
          },
          {
            "name": "USN-745-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-745-1"
          },
          {
            "name": "34527",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34527"
          },
          {
            "name": "34181",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/34181"
          },
          {
            "name": "DSA-1756",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2009/dsa-1756"
          },
          {
            "name": "34792",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34792"
          },
          {
            "name": "http://news.cnet.com/8301-1009_3-10199652-83.html",
            "refsource": "MISC",
            "url": "http://news.cnet.com/8301-1009_3-10199652-83.html"
          },
          {
            "name": "http://blogs.zdnet.com/security/?p=2934",
            "refsource": "MISC",
            "url": "http://blogs.zdnet.com/security/?p=2934"
          },
          {
            "name": "http://www.zerodayinitiative.com/advisories/ZDI-09-015",
            "refsource": "MISC",
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-015"
          },
          {
            "name": "oval:org.mitre.oval:def:11368",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368"
          },
          {
            "name": "52896",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/52896"
          },
          {
            "name": "ADV-2009-0864",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/0864"
          },
          {
            "name": "FEDORA-2009-3100",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
          },
          {
            "name": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
            "refsource": "MISC",
            "url": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
          },
          {
            "name": "34549",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34549"
          },
          {
            "name": "34550",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34550"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
          },
          {
            "name": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
            "refsource": "MISC",
            "url": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
          },
          {
            "name": "FEDORA-2009-3099",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
          },
          {
            "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320"
          },
          {
            "name": "http://blogs.zdnet.com/security/?p=2941",
            "refsource": "MISC",
            "url": "http://blogs.zdnet.com/security/?p=2941"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1044"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://news.cnet.com/8301-1009_3-10199652-83.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://news.cnet.com/8301-1009_3-10199652-83.html"
            },
            {
              "name": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
            },
            {
              "name": "http://twitter.com/tippingpoint1/status/1351635812",
              "refsource": "MISC",
              "tags": [],
              "url": "http://twitter.com/tippingpoint1/status/1351635812"
            },
            {
              "name": "http://blogs.zdnet.com/security/?p=2934",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blogs.zdnet.com/security/?p=2934"
            },
            {
              "name": "http://cansecwest.com/index.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://cansecwest.com/index.html"
            },
            {
              "name": "34181",
              "refsource": "BID",
              "tags": [
                "Patch"
              ],
              "url": "http://www.securityfocus.com/bid/34181"
            },
            {
              "name": "http://blogs.zdnet.com/security/?p=2941",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blogs.zdnet.com/security/?p=2941"
            },
            {
              "name": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits",
              "refsource": "MISC",
              "tags": [],
              "url": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits"
            },
            {
              "name": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
              "refsource": "MISC",
              "tags": [],
              "url": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-13.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484320"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-09-015",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-09-015"
            },
            {
              "name": "RHSA-2009:0397",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0397.html"
            },
            {
              "name": "ADV-2009-0864",
              "refsource": "VUPEN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/0864"
            },
            {
              "name": "1021878",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1021878"
            },
            {
              "name": "RHSA-2009:0398",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0398.html"
            },
            {
              "name": "34471",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34471"
            },
            {
              "name": "52896",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/52896"
            },
            {
              "name": "MDVSA-2009:084",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:084"
            },
            {
              "name": "FEDORA-2009-3101",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm"
            },
            {
              "name": "34550",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34550"
            },
            {
              "name": "DSA-1756",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2009/dsa-1756"
            },
            {
              "name": "34549",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34549"
            },
            {
              "name": "34527",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34527"
            },
            {
              "name": "34505",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34505"
            },
            {
              "name": "USN-745-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-745-1"
            },
            {
              "name": "34510",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34510"
            },
            {
              "name": "34511",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34511"
            },
            {
              "name": "FEDORA-2009-3100",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html"
            },
            {
              "name": "FEDORA-2009-3099",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html"
            },
            {
              "name": "34521",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34521"
            },
            {
              "name": "SUSE-SA:2009:022",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html"
            },
            {
              "name": "34792",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/34792"
            },
            {
              "name": "oval:org.mitre.oval:def:11368",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11368"
            },
            {
              "name": "20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/502303/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": true
        }
      },
      "lastModifiedDate": "2018-10-10T19:32Z",
      "publishedDate": "2009-03-23T14:19Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…