CVE
- Id
- 39006
- CVE No.
- CVE-2009-1571
- Status
- Candidate
- Description
- Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.
- Phase
- Assigned (20090506)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
428223 | 39006 | CVE-2009-1571 | BUGTRAQ:20100218 Secunia Research: Mozilla Firefox Memory Corruption Vulnerability | View |
428224 | 39006 | CVE-2009-1571 | URL:http://www.securityfocus.com/archive/1/archive/1/509585/100/0/threaded | View |
428225 | 39006 | CVE-2009-1571 | MISC:http://secunia.com/secunia_research/2009-45/ | View |
428226 | 39006 | CVE-2009-1571 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-03.html | View |
428227 | 39006 | CVE-2009-1571 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=526500 | View |
428228 | 39006 | CVE-2009-1571 | DEBIAN:DSA-1999 | View |
428229 | 39006 | CVE-2009-1571 | URL:http://www.debian.org/security/2010/dsa-1999 | View |
428230 | 39006 | CVE-2009-1571 | FEDORA:FEDORA-2010-1727 | View |
428231 | 39006 | CVE-2009-1571 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html | View |
428232 | 39006 | CVE-2009-1571 | FEDORA:FEDORA-2010-1932 | View |
428233 | 39006 | CVE-2009-1571 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html | View |
428234 | 39006 | CVE-2009-1571 | FEDORA:FEDORA-2010-1936 | View |
428235 | 39006 | CVE-2009-1571 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html | View |
428236 | 39006 | CVE-2009-1571 | FEDORA:FEDORA-2010-3230 | View |
428237 | 39006 | CVE-2009-1571 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html | View |
428238 | 39006 | CVE-2009-1571 | FEDORA:FEDORA-2010-3267 | View |
428239 | 39006 | CVE-2009-1571 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html | View |
428240 | 39006 | CVE-2009-1571 | MANDRIVA:MDVSA-2010:042 | View |
428241 | 39006 | CVE-2009-1571 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:042 | View |
428242 | 39006 | CVE-2009-1571 | MANDRIVA:MDVSA-2010:051 | View |
428243 | 39006 | CVE-2009-1571 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:051 | View |
428244 | 39006 | CVE-2009-1571 | REDHAT:RHSA-2010:0112 | View |
428245 | 39006 | CVE-2009-1571 | URL:http://www.redhat.com/support/errata/RHSA-2010-0112.html | View |
428246 | 39006 | CVE-2009-1571 | REDHAT:RHSA-2010:0113 | View |
428247 | 39006 | CVE-2009-1571 | URL:http://www.redhat.com/support/errata/RHSA-2010-0113.html | View |
428248 | 39006 | CVE-2009-1571 | REDHAT:RHSA-2010:0153 | View |
428249 | 39006 | CVE-2009-1571 | URL:http://www.redhat.com/support/errata/RHSA-2010-0153.html | View |
428250 | 39006 | CVE-2009-1571 | REDHAT:RHSA-2010:0154 | View |
428251 | 39006 | CVE-2009-1571 | URL:http://www.redhat.com/support/errata/RHSA-2010-0154.html | View |
428252 | 39006 | CVE-2009-1571 | SUSE:SUSE-SA:2010:015 | View |
428253 | 39006 | CVE-2009-1571 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html | View |
428254 | 39006 | CVE-2009-1571 | UBUNTU:USN-895-1 | View |
428255 | 39006 | CVE-2009-1571 | URL:http://www.ubuntu.com/usn/USN-895-1 | View |
428256 | 39006 | CVE-2009-1571 | UBUNTU:USN-896-1 | View |
428257 | 39006 | CVE-2009-1571 | URL:http://www.ubuntu.com/usn/USN-896-1 | View |
428258 | 39006 | CVE-2009-1571 | OVAL:oval:org.mitre.oval:def:11227 | View |
428259 | 39006 | CVE-2009-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11227 | View |
428260 | 39006 | CVE-2009-1571 | OVAL:oval:org.mitre.oval:def:8615 | View |
428261 | 39006 | CVE-2009-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8615 | View |
428262 | 39006 | CVE-2009-1571 | SECUNIA:37242 | View |
428263 | 39006 | CVE-2009-1571 | URL:http://secunia.com/advisories/37242 | View |
428264 | 39006 | CVE-2009-1571 | SECUNIA:38770 | View |
428265 | 39006 | CVE-2009-1571 | URL:http://secunia.com/advisories/38770 | View |
428266 | 39006 | CVE-2009-1571 | SECUNIA:38772 | View |
428267 | 39006 | CVE-2009-1571 | URL:http://secunia.com/advisories/38772 | View |
428268 | 39006 | CVE-2009-1571 | SECUNIA:38847 | View |
428269 | 39006 | CVE-2009-1571 | URL:http://secunia.com/advisories/38847 | View |
428270 | 39006 | CVE-2009-1571 | VUPEN:ADV-2010-0405 | View |
428271 | 39006 | CVE-2009-1571 | URL:http://www.vupen.com/english/advisories/2010/0405 | View |
428272 | 39006 | CVE-2009-1571 | VUPEN:ADV-2010-0650 | View |
428273 | 39006 | CVE-2009-1571 | URL:http://www.vupen.com/english/advisories/2010/0650 | View |
428274 | 39006 | CVE-2009-1571 | XF:mozilla-htmlparser-code-exec(56361) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40849 | JVNDB-2009-001855 | Drupal におけるクロスサイトスクリプティングの脆弱性 | Drupal には、Content-Type メタタグ以前にある UTF-8 バイトシーケンスの処理に不備があるため、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2009-1575 | 39006 | 4.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001855.html | View |