Executive Summary

Informations
Name CVE-2009-2654 First vendor Publication 2009-08-03
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2654

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13678
 
Oval ID: oval:org.mitre.oval:def:13678
Title: DSA-1873-1 xulrunner -- programming error
Description: Juan Pablo Lopez Yacubian discovered that incorrect handling of invalid URLs could be used for spoofing the location bar and the SSL certificate status of a web page. Xulrunner is no longer supported for the old stable distribution. For the stable distribution, this problem has been fixed in version 1.9.0.13-0lenny1. For the unstable distribution, this problem has been fixed in version 1.9.0.13-1. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-1873-1
CVE-2009-2654
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13717
 
Oval ID: oval:org.mitre.oval:def:13717
Title: USN-811-1 -- firefox-3.0, xulrunner-1.9 vulnerability
Description: Juan Pablo Lopez Yacubian discovered that Firefox did not properly display invalid URLs. If a user were tricked into accessing a malicious website, an attacker could exploit this to spoof the location bar, such as in a phishing attack. Furthermore, if the malicious website had a valid SSL certificate, Firefox would display the spoofed page as trusted.
Family: unix Class: patch
Reference(s): USN-811-1
CVE-2009-2654
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): firefox-3.0
xulrunner-1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8148
 
Oval ID: oval:org.mitre.oval:def:8148
Title: DSA-1873 xulrunner -- programming error
Description: Juan Pablo Lopez Yacubian discovered that incorrect handling of invalid URLs could be used for spoofing the location bar and the SSL certificate status of a web page. Xulrunner is no longer supported for the old stable distribution (etch).
Family: unix Class: patch
Reference(s): DSA-1873
CVE-2009-2654
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9686
 
Oval ID: oval:org.mitre.oval:def:9686
Title: Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.
Description: Mozilla Firefox before 3.0.13, and 3.5.x before 3.5.2, allows remote attackers to spoof the address bar, and possibly conduct phishing attacks, via a crafted web page that calls window.open with an invalid character in the URL, makes document.write calls to the resulting object, and then calls the stop method during the loading of the error page.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2654
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 201

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for firefox CESA-2009:1430 centos4 i386
File : nvt/gb_CESA-2009_1430_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:1430 centos5 i386
File : nvt/gb_CESA-2009_1430_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1431 centos4 i386
File : nvt/gb_CESA-2009_1431_seamonkey_centos4_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1432 centos3 i386
File : nvt/gb_CESA-2009_1432_seamonkey_centos3_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:339 (firefox)
File : nvt/mdksa_2009_339.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:048 (MozillaFirefox)
File : nvt/suse_sa_2009_048.nasl
2009-10-13 Name : SLES10: Security update for Mozilla Firefox
File : nvt/sles10_MozillaFirefox2.nasl
2009-10-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_MozillaFirefox5.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1431
File : nvt/RHSA_2009_1431.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1432
File : nvt/RHSA_2009_1432.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1430
File : nvt/RHSA_2009_1430.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1432 (seamonkey)
File : nvt/ovcesa2009_1432.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1430 (seamonkey)
File : nvt/ovcesa2009_1430.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1431 (seamonkey)
File : nvt/ovcesa2009_1431.nasl
2009-09-02 Name : Debian Security Advisory DSA 1873-1 (xulrunner)
File : nvt/deb_1873_1.nasl
2009-08-17 Name : Ubuntu USN-811-1 (xulrunner-1.9)
File : nvt/ubuntu_811_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:198 (firefox)
File : nvt/mdksa_2009_198.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8288 (perl-Gtk2-MozEmbed)
File : nvt/fcore_2009_8288.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8279 (xulrunner)
File : nvt/fcore_2009_8279.nasl
2009-08-07 Name : Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Win)
File : nvt/gb_firefox_mult_mem_crptn_vuln_aug09_win.nasl
2009-08-07 Name : Mozilla Firefox Multiple Memory Corruption Vulnerabilities Aug-09 (Linux)
File : nvt/gb_firefox_mult_mem_crptn_vuln_aug09_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56717 Mozilla Firefox window.open() Invalid URL Document Content / SSL Status Spoofing

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox location spoofing attempt via invalid window.open characters
RuleID : 15873 - Revision : 12 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090909_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090909_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-338.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1873.nasl - Type : ACT_GATHER_INFO
2009-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-339.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6495.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6433.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090812.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1430.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090812.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-198.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8288.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-8279.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-811-1.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_352.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple f...
File : mozilla_firefox_3013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35803
BUGTRAQ http://www.securityfocus.com/archive/1/505242/30/0/threaded
http://www.securityfocus.com/archive/1/505265
CONFIRM http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/
http://www.mozilla.org/security/announce/2009/mfsa2009-44.html
https://bugzilla.mozilla.org/show_bug.cgi?id=451898
DEBIAN http://www.debian.org/security/2009/dsa-1873
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261....
MISC http://es.geocities.com/jplopezy/firefoxspoofing.html
OSVDB http://osvdb.org/56717
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1430.html
http://www.redhat.com/support/errata/RHSA-2009-1431.html
http://www.redhat.com/support/errata/RHSA-2009-1432.html
SECTRACK http://www.securitytracker.com/id?1022603
SECUNIA http://secunia.com/advisories/36001
http://secunia.com/advisories/36126
http://secunia.com/advisories/36141
http://secunia.com/advisories/36435
http://secunia.com/advisories/36669
http://secunia.com/advisories/36670
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1
UBUNTU https://usn.ubuntu.com/811-1/
VUPEN http://www.vupen.com/english/advisories/2009/2006
http://www.vupen.com/english/advisories/2009/2142

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-10 01:10:51
  • Multiple Updates
2024-02-02 01:11:24
  • Multiple Updates
2024-02-01 12:03:10
  • Multiple Updates
2023-09-05 12:10:39
  • Multiple Updates
2023-09-05 01:03:01
  • Multiple Updates
2023-09-02 12:10:46
  • Multiple Updates
2023-09-02 01:03:03
  • Multiple Updates
2023-08-12 12:12:38
  • Multiple Updates
2023-08-12 01:03:02
  • Multiple Updates
2023-08-11 12:10:47
  • Multiple Updates
2023-08-11 01:03:10
  • Multiple Updates
2023-08-06 12:10:23
  • Multiple Updates
2023-08-06 01:03:04
  • Multiple Updates
2023-08-04 12:10:28
  • Multiple Updates
2023-08-04 01:03:06
  • Multiple Updates
2023-07-14 12:10:25
  • Multiple Updates
2023-07-14 01:03:04
  • Multiple Updates
2023-03-29 01:11:55
  • Multiple Updates
2023-03-28 12:03:10
  • Multiple Updates
2022-10-11 12:09:17
  • Multiple Updates
2022-10-11 01:02:53
  • Multiple Updates
2021-05-04 12:09:52
  • Multiple Updates
2021-04-22 01:10:13
  • Multiple Updates
2020-10-14 01:04:42
  • Multiple Updates
2020-10-03 01:04:41
  • Multiple Updates
2020-05-29 01:04:17
  • Multiple Updates
2020-05-23 01:40:40
  • Multiple Updates
2020-05-23 00:24:05
  • Multiple Updates
2018-10-04 05:18:15
  • Multiple Updates
2017-11-22 12:03:03
  • Multiple Updates
2017-09-19 09:23:19
  • Multiple Updates
2016-06-28 17:47:01
  • Multiple Updates
2016-04-26 19:00:30
  • Multiple Updates
2014-02-17 10:50:58
  • Multiple Updates
2014-01-19 21:26:06
  • Multiple Updates
2013-05-10 23:54:42
  • Multiple Updates