Executive Summary

Informations
Name CVE-2009-1169 First vendor Publication 2009-03-26
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox before 3.0.8 and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XML file with a crafted XSLT transform.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11372
 
Oval ID: oval:org.mitre.oval:def:11372
Title: The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox before 3.0.8 and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XML file with a crafted XSLT transform.
Description: The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox before 3.0.8 and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XML file with a crafted XSLT transform.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1169
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13817
 
Oval ID: oval:org.mitre.oval:def:13817
Title: USN-745-1 -- firefox, firefox-3.0, xulrunner-1.9 vulnerabilities
Description: It was discovered that Firefox did not properly perform XUL garbage collection. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS and 8.10. A flaw was discovered in the way Firefox performed XSLT transformations. If a user were tricked into opening a crafted XSL stylesheet, an attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-745-1
CVE-2009-1044
CVE-2009-1169
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): firefox
firefox-3.0
xulrunner-1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22766
 
Oval ID: oval:org.mitre.oval:def:22766
Title: ELSA-2009:0397: firefox security update (Critical)
Description: The txMozillaXSLTProcessor::TransformToDoc function in Mozilla Firefox before 3.0.8 and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XML file with a crafted XSLT transform.
Family: unix Class: patch
Reference(s): ELSA-2009:0397-01
CVE-2009-1044
CVE-2009-1169
Version: 13
Platform(s): Oracle Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29178
 
Oval ID: oval:org.mitre.oval:def:29178
Title: RHSA-2009:0397 -- firefox security update (Critical)
Description: Updated firefox packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A memory corruption flaw was discovered in the way Firefox handles XML files containing an XSLT transform. A remote attacker could use this flaw to crash Firefox or, potentially, execute arbitrary code as the user running Firefox. (CVE-2009-1169)
Family: unix Class: patch
Reference(s): RHSA-2009:0397
CESA-2009:0397-CentOS 5
CVE-2009-1044
CVE-2009-1169
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0398 centos3 i386
File : nvt/gb_CESA-2009_0398_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0398-01 centos2 i386
File : nvt/gb_CESA-2009_0398-01_seamonkey_centos2_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0397 centos4 i386
File : nvt/gb_CESA-2009_0397_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for xulrunner CESA-2009:0397 centos5 i386
File : nvt/gb_CESA-2009_0397_xulrunner_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox3.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox0.nasl
2009-04-20 Name : SuSE Security Advisory SUSE-SA:2009:023 (MozillaFirefox)
File : nvt/suse_sa_2009_023.nasl
2009-04-20 Name : SuSE Security Advisory SUSE-SA:2009:022 (MozillaFirefox)
File : nvt/suse_sa_2009_022.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0397 (firefox)
File : nvt/ovcesa2009_0397.nasl
2009-04-08 Name : Firefox XSL Parsing Vulnerability (Linux)
File : nvt/gb_firefox_xsl_parsing_vuln_lin.nasl
2009-04-08 Name : Firefox XSL Parsing Vulnerability (Win)
File : nvt/gb_firefox_xsl_parsing_vuln_win.nasl
2009-04-08 Name : Mozilla Seamonkey XSL Parsing Vulnerability (Linux)
File : nvt/gb_seamonkey_xsl_parsing_vuln_lin.nasl
2009-04-08 Name : Mozilla Seamonkey XSL Parsing Vulnerability (Win)
File : nvt/gb_seamonkey_xsl_parsing_vuln_win.nasl
2009-04-06 Name : CentOS Security Advisory CESA-2009:0398-01 (seamonkey)
File : nvt/ovcesa2009_0398_01.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0397
File : nvt/RHSA_2009_0397.nasl
2009-04-06 Name : CentOS Security Advisory CESA-2009:0398 (seamonkey)
File : nvt/ovcesa2009_0398.nasl
2009-04-06 Name : Ubuntu USN-745-1 (xulrunner-1.9)
File : nvt/ubuntu_745_1.nasl
2009-04-06 Name : Mandrake Security Advisory MDVSA-2009:084 (firefox)
File : nvt/mdksa_2009_084.nasl
2009-04-06 Name : Fedora Core 10 FEDORA-2009-3161 (seamonkey)
File : nvt/fcore_2009_3161.nasl
2009-04-06 Name : Fedora Core 9 FEDORA-2009-3101 (seamonkey)
File : nvt/fcore_2009_3101.nasl
2009-04-06 Name : Fedora Core 10 FEDORA-2009-3100 (firefox)
File : nvt/fcore_2009_3100.nasl
2009-04-06 Name : Fedora Core 9 FEDORA-2009-3099 (firefox)
File : nvt/fcore_2009_3099.nasl
2009-04-06 Name : Debian Security Advisory DSA 1756-1 (xulrunner)
File : nvt/deb_1756_1.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0398
File : nvt/RHSA_2009_0398.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53079 Mozilla Multiple Products txMozillaXSLTProcessor::TransformToDoc Function Cra...

Snort® IPS/IDS

Date Description
2015-03-27 Mozilla Firefox 3 xsl parsing heap overflow attempt
RuleID : 33566 - Revision : 3 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox 3 xsl parsing heap overflow attempt
RuleID : 17444 - Revision : 12 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox 3 xsl parsing heap overflow attempt
RuleID : 15431 - Revision : 14 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0398.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0397.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0397.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090407.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6187.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090407.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090407.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6310.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3161.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-084.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3100.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-745-1.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6194.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1116.nasl - Type : ACT_GATHER_INFO
2009-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1756.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3101.nasl - Type : ACT_GATHER_INFO
2009-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0397.nasl - Type : ACT_GATHER_INFO
2009-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0398.nasl - Type : ACT_GATHER_INFO
2009-03-30 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_308.nasl - Type : ACT_GATHER_INFO
2009-03-30 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3099.nasl - Type : ACT_GATHER_INFO
2009-03-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0398.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34235
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-113.htm
http://www.mozilla.org/security/announce/2009/mfsa2009-12.html
https://bugzilla.mozilla.org/show_bug.cgi?id=460090
https://bugzilla.mozilla.org/show_bug.cgi?id=485217
https://bugzilla.mozilla.org/show_bug.cgi?id=485286
DEBIAN http://www.debian.org/security/2009/dsa-1756
EXPLOIT-DB https://www.exploit-db.com/exploits/8285
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01023.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01040.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:084
MISC http://blogs.zdnet.com/security/?p=3013
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0397.html
http://www.redhat.com/support/errata/RHSA-2009-0398.html
SECTRACK http://www.securitytracker.com/id?1021939
SECUNIA http://secunia.com/advisories/34471
http://secunia.com/advisories/34486
http://secunia.com/advisories/34505
http://secunia.com/advisories/34510
http://secunia.com/advisories/34511
http://secunia.com/advisories/34521
http://secunia.com/advisories/34527
http://secunia.com/advisories/34549
http://secunia.com/advisories/34550
http://secunia.com/advisories/34792
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
UBUNTU http://www.ubuntu.com/usn/usn-745-1
VUPEN http://www.vupen.com/english/advisories/2009/0853
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49439

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:10:18
  • Multiple Updates
2024-02-02 01:10:49
  • Multiple Updates
2024-02-01 12:03:02
  • Multiple Updates
2023-09-05 12:10:07
  • Multiple Updates
2023-09-05 01:02:54
  • Multiple Updates
2023-09-02 12:10:13
  • Multiple Updates
2023-09-02 01:02:55
  • Multiple Updates
2023-08-12 12:11:56
  • Multiple Updates
2023-08-12 01:02:54
  • Multiple Updates
2023-08-11 12:10:15
  • Multiple Updates
2023-08-11 01:03:01
  • Multiple Updates
2023-08-06 12:09:51
  • Multiple Updates
2023-08-06 01:02:56
  • Multiple Updates
2023-08-04 12:09:56
  • Multiple Updates
2023-08-04 01:02:58
  • Multiple Updates
2023-07-14 12:09:54
  • Multiple Updates
2023-07-14 01:02:56
  • Multiple Updates
2023-03-29 01:11:24
  • Multiple Updates
2023-03-28 12:03:02
  • Multiple Updates
2022-10-11 12:08:49
  • Multiple Updates
2022-10-11 01:02:45
  • Multiple Updates
2021-05-04 12:09:22
  • Multiple Updates
2021-04-22 01:09:42
  • Multiple Updates
2020-10-14 01:04:28
  • Multiple Updates
2020-10-03 01:04:27
  • Multiple Updates
2020-05-29 01:04:04
  • Multiple Updates
2020-05-23 01:40:14
  • Multiple Updates
2020-05-23 00:23:34
  • Multiple Updates
2017-11-22 12:02:57
  • Multiple Updates
2017-09-29 09:24:09
  • Multiple Updates
2017-08-17 09:22:31
  • Multiple Updates
2016-04-26 18:44:15
  • Multiple Updates
2015-03-27 21:26:27
  • Multiple Updates
2014-02-17 10:49:32
  • Multiple Updates
2014-01-19 21:25:49
  • Multiple Updates
2013-08-27 17:20:19
  • Multiple Updates
2013-05-10 23:47:54
  • Multiple Updates