CVE
- Id
- 37788
- CVE No.
- CVE-2009-0353
- Status
- Candidate
- Description
- Unspecified vulnerability in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the JavaScript engine.
- Phase
- Assigned (20090129)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
410393 | 37788 | CVE-2009-0353 | CONFIRM:http://www.mozilla.org/security/announce/2009/mfsa2009-01.html | View |
410394 | 37788 | CVE-2009-0353 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=452913 | View |
410395 | 37788 | CVE-2009-0353 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm | View |
410396 | 37788 | CVE-2009-0353 | DEBIAN:DSA-1830 | View |
410397 | 37788 | CVE-2009-0353 | URL:http://www.debian.org/security/2009/dsa-1830 | View |
410398 | 37788 | CVE-2009-0353 | FEDORA:FEDORA-2009-1399 | View |
410399 | 37788 | CVE-2009-0353 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html | View |
410400 | 37788 | CVE-2009-0353 | FEDORA:FEDORA-2009-2882 | View |
410401 | 37788 | CVE-2009-0353 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html | View |
410402 | 37788 | CVE-2009-0353 | FEDORA:FEDORA-2009-2884 | View |
410403 | 37788 | CVE-2009-0353 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html | View |
410404 | 37788 | CVE-2009-0353 | FEDORA:FEDORA-2009-3101 | View |
410405 | 37788 | CVE-2009-0353 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html | View |
410406 | 37788 | CVE-2009-0353 | MANDRIVA:MDVSA-2009:044 | View |
410407 | 37788 | CVE-2009-0353 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:044 | View |
410408 | 37788 | CVE-2009-0353 | MANDRIVA:MDVSA-2009:083 | View |
410409 | 37788 | CVE-2009-0353 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:083 | View |
410410 | 37788 | CVE-2009-0353 | REDHAT:RHSA-2009:0256 | View |
410411 | 37788 | CVE-2009-0353 | URL:http://rhn.redhat.com/errata/RHSA-2009-0256.html | View |
410412 | 37788 | CVE-2009-0353 | REDHAT:RHSA-2009:0257 | View |
410413 | 37788 | CVE-2009-0353 | URL:http://www.redhat.com/support/errata/RHSA-2009-0257.html | View |
410414 | 37788 | CVE-2009-0353 | REDHAT:RHSA-2009:0258 | View |
410415 | 37788 | CVE-2009-0353 | URL:http://www.redhat.com/support/errata/RHSA-2009-0258.html | View |
410416 | 37788 | CVE-2009-0353 | SLACKWARE:SSA:2009-083-02 | View |
410417 | 37788 | CVE-2009-0353 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420 | View |
410418 | 37788 | CVE-2009-0353 | SLACKWARE:SSA:2009-083-03 | View |
410419 | 37788 | CVE-2009-0353 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952 | View |
410420 | 37788 | CVE-2009-0353 | SUSE:SUSE-SA:2009:023 | View |
410421 | 37788 | CVE-2009-0353 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html | View |
410422 | 37788 | CVE-2009-0353 | SUSE:SUSE-SA:2009:009 | View |
410423 | 37788 | CVE-2009-0353 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html | View |
410424 | 37788 | CVE-2009-0353 | UBUNTU:USN-717-1 | View |
410425 | 37788 | CVE-2009-0353 | URL:http://www.ubuntu.com/usn/usn-717-1 | View |
410426 | 37788 | CVE-2009-0353 | BID:33598 | View |
410427 | 37788 | CVE-2009-0353 | URL:http://www.securityfocus.com/bid/33598 | View |
410428 | 37788 | CVE-2009-0353 | OVAL:oval:org.mitre.oval:def:11193 | View |
410429 | 37788 | CVE-2009-0353 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11193 | View |
410430 | 37788 | CVE-2009-0353 | SECUNIA:33802 | View |
410431 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33802 | View |
410432 | 37788 | CVE-2009-0353 | SECUNIA:33831 | View |
410433 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33831 | View |
410434 | 37788 | CVE-2009-0353 | SECUNIA:33841 | View |
410435 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33841 | View |
410436 | 37788 | CVE-2009-0353 | SECUNIA:33846 | View |
410437 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33846 | View |
410438 | 37788 | CVE-2009-0353 | SECUNIA:34324 | View |
410439 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/34324 | View |
410440 | 37788 | CVE-2009-0353 | SECUNIA:34417 | View |
410441 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/34417 | View |
410442 | 37788 | CVE-2009-0353 | SECUNIA:34462 | View |
410443 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/34462 | View |
410444 | 37788 | CVE-2009-0353 | SECUNIA:34464 | View |
410445 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/34464 | View |
410446 | 37788 | CVE-2009-0353 | SECUNIA:34527 | View |
410447 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/34527 | View |
410448 | 37788 | CVE-2009-0353 | VUPEN:ADV-2009-0313 | View |
410449 | 37788 | CVE-2009-0353 | URL:http://www.vupen.com/english/advisories/2009/0313 | View |
410450 | 37788 | CVE-2009-0353 | SECTRACK:1021663 | View |
410451 | 37788 | CVE-2009-0353 | URL:http://www.securitytracker.com/id?1021663 | View |
410452 | 37788 | CVE-2009-0353 | SECUNIA:33799 | View |
410453 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33799 | View |
410454 | 37788 | CVE-2009-0353 | SECUNIA:33808 | View |
410455 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33808 | View |
410456 | 37788 | CVE-2009-0353 | SECUNIA:33809 | View |
410457 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33809 | View |
410458 | 37788 | CVE-2009-0353 | SECUNIA:33816 | View |
410459 | 37788 | CVE-2009-0353 | URL:http://secunia.com/advisories/33816 | View |
410460 | 37788 | CVE-2009-0353 | SECUNIA:33869 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40033 | JVNDB-2009-001039 | Mozilla Firefox/SeaMonkey における cookie から重要な情報を取得される脆弱性 | Mozilla Firefox/SeaMonkey には、Web ページファイルから Set-Cookie および Set-Cookie2 HTTP レスポンスヘッダへのアクセスを制限しないため、cookie から重要な情報を取得される脆弱性が存在します。 | CVE-2009-0357 | 37788 | 5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001039.html | View |