CVE-2009-0773

critical

Description

The JavaScript engine in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) a splice of an array that contains "some non-set elements," which causes jsarray.cpp to pass an incorrect argument to the ResizeSlots function, which triggers memory corruption; (2) vectors related to js_DecompileValueGenerator, jsopcode.cpp, __defineSetter__, and watch, which triggers an assertion failure or a segmentation fault; and (3) vectors related to gczeal, __defineSetter__, and watch, which triggers a hang.

References

https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491

https://bugzilla.mozilla.org/show_bug.cgi?id=472787

http://www.vupen.com/english/advisories/2009/0632

http://www.securitytracker.com/id?1021795

http://www.securityfocus.com/bid/33990

http://www.redhat.com/support/errata/RHSA-2009-0315.html

http://www.mozilla.org/security/announce/2009/mfsa2009-07.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:083

http://www.mandriva.com/security/advisories?name=MDVSA-2009:075

http://www.debian.org/security/2009/dsa-1830

http://www.debian.org/security/2009/dsa-1751

http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document

http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm

http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952

http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420

http://secunia.com/advisories/34527

http://secunia.com/advisories/34464

http://secunia.com/advisories/34462

http://secunia.com/advisories/34383

http://secunia.com/advisories/34272

http://secunia.com/advisories/34145

http://secunia.com/advisories/34140

http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html

Details

Source: Mitre, NVD

Published: 2009-03-05

Updated: 2017-09-29

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical