ID CVE-2009-1837
Summary Race condition in the NPObjWrapper_NewResolve function in modules/plugin/base/src/nsJSNPRuntime.cpp in xul.dll in Mozilla Firefox 3 before 3.0.11 might allow remote attackers to execute arbitrary code via a page transition during Java applet loading, related to a use-after-free vulnerability for memory associated with a destroyed Java object.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0:-:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 02-02-2024 - 16:03)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:07:13.505-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Race condition in the NPObjWrapper_NewResolve function in modules/plugin/base/src/nsJSNPRuntime.cpp in xul.dll in Mozilla Firefox 3 before 3.0.11 might allow remote attackers to execute arbitrary code via a page transition during Java applet loading, related to a use-after-free vulnerability for memory associated with a destroyed Java object.
family unix
id oval:org.mitre.oval:def:10628
status accepted
submitted 2010-07-09T03:56:16-04:00
title Race condition in the NPObjWrapper_NewResolve function in modules/plugin/base/src/nsJSNPRuntime.cpp in xul.dll in Mozilla Firefox 3 before 3.0.11 might allow remote attackers to execute arbitrary code via a page transition during Java applet loading, related to a use-after-free vulnerability for memory associated with a destroyed Java object.
version 30
redhat via4
advisories
rhsa
id RHSA-2009:1095
rpms
  • firefox-0:3.0.11-2.el5_3
  • firefox-0:3.0.11-4.el4
  • firefox-debuginfo-0:3.0.11-2.el5_3
  • firefox-debuginfo-0:3.0.11-4.el4
  • xulrunner-0:1.9.0.11-3.el5_3
  • xulrunner-debuginfo-0:1.9.0.11-3.el5_3
  • xulrunner-devel-0:1.9.0.11-3.el5_3
  • xulrunner-devel-unstable-0:1.9.0.11-3.el5_3
refmap via4
bid
  • 35326
  • 35360
bugtraq 20090612 Secunia Research: Mozilla Firefox Java Applet Loading Vulnerability
confirm
debian DSA-1820
fedora
  • FEDORA-2009-6366
  • FEDORA-2009-6411
misc http://secunia.com/secunia_research/2009-19/
sectrack 1022386
secunia
  • 34241
  • 35331
  • 35415
  • 35431
  • 35468
slackware SSA:2009-167-01
sunalert 264308
vupen ADV-2009-1572
Last major update 02-02-2024 - 16:03
Published 12-06-2009 - 21:30
Last modified 02-02-2024 - 16:03
Back to Top