Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38445
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Wed Aug 26 20:02:27 EDT 2009

CVE Publication rate: 17.0

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.07

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2009-1044

Original release date:03/23/2009
Last revised:04/28/2009
Source: US-CERT/NIST

Overview

Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: https://bugzilla.mozilla.org/show_bug.cgi?id=484320
Type: Patch Information
External Source: VUPEN
Name: ADV-2009-0864
Type: Advisory; Patch Information
External Source: BID
Name: 34181
Type: Patch Information
External Source: CONFIRM
Name: http://www.mozilla.org/security/announce/2009/mfsa2009-13.html
Type: Advisory; Patch Information
External Source: FEDORA
Name: FEDORA-2009-3101
External Source: FEDORA
Name: FEDORA-2009-3100
External Source: FEDORA
Name: FEDORA-2009-3099
External Source: MISC
Name: http://www.zerodayinitiative.com/advisories/ZDI-09-015
External Source: UBUNTU
Name: USN-745-1
External Source: SECTRACK
Name: 1021878
External Source: BUGTRAQ
Name: 20090330 ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability
External Source: REDHAT
Name: RHSA-2009:0398
External Source: REDHAT
Name: RHSA-2009:0397
External Source: MANDRIVA
Name: MDVSA-2009:084
External Source: MISC
Name: http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889
External Source: DEBIAN
Name: DSA-1756
External Source: MISC
Name: http://twitter.com/tippingpoint1/status/1351635812
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm
External Source: SECUNIA
Name: 34792
Type: Advisory
External Source: SECUNIA
Name: 34550
Type: Advisory
External Source: SECUNIA
Name: 34549
Type: Advisory
External Source: SECUNIA
Name: 34527
Type: Advisory
External Source: SECUNIA
Name: 34521
Type: Advisory
External Source: SECUNIA
Name: 34511
Type: Advisory
External Source: SECUNIA
Name: 34510
Type: Advisory
External Source: SECUNIA
Name: 34505
Type: Advisory
External Source: SECUNIA
Name: 34471
Type: Advisory
External Source: OSVDB
Name: 52896
External Source: MISC
Name: http://news.cnet.com/8301-1009_3-10199652-83.html
External Source: SUSE
Name: SUSE-SA:2009:022
External Source: MISC
Name: http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits
External Source: MISC
Name: http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009
External Source: MISC
Name: http://cansecwest.com/index.html
External Source: MISC
Name: http://blogs.zdnet.com/security/?p=2941
External Source: MISC
Name: http://blogs.zdnet.com/security/?p=2934

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageAND
spacerspacerNav control imageOR
spacerspacerline trunkNav control image* cpe:/a:mozilla:firefox:3.0.7
spacerspacerNav control imageOR
spacerspacerspacerNav control imagecpe:/o:microsoft:windows_7:-:beta
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)