Upstream information

CVE-2009-2469 at MITRE

Description

Mozilla Firefox before 3.0.12 does not properly handle an SVG element that has a property with a watch function and an __defineSetter__ function, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted document, related to a certain pointer misinterpretation.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 522109 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP1
  • mozilla-xulrunner190 >= 1.9.0.19-0.1.1
  • mozilla-xulrunner190-32bit >= 1.9.0.19-0.1.1
  • mozilla-xulrunner190-gnomevfs >= 1.9.0.19-0.1.1
  • mozilla-xulrunner190-translations >= 1.9.0.19-0.1.1
  • mozilla-xulrunner190-x86 >= 1.9.0.19-0.1.1
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA mozilla-xulrunner190-1.9.0.19-0.1.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • MozillaFirefox >= 3.0.12-0.1.2
  • MozillaFirefox-branding-SLED >= 3.5-1.1.5
  • MozillaFirefox-translations >= 3.0.12-0.1.2
  • gconf2 >= 2.24.0-7.5
  • gconf2-32bit >= 2.24.0-7.5
  • gconf2-x86 >= 2.24.0-7.5
  • libfreebl3 >= 3.12.3.1-1.2.1
  • libfreebl3-32bit >= 3.12.3.1-1.2.1
  • libfreebl3-x86 >= 3.12.3.1-1.2.1
  • libidl >= 0.8.11-2.14
  • libidl-32bit >= 0.8.11-2.14
  • libidl-x86 >= 0.8.11-2.14
  • mozilla-nspr >= 4.8-1.3.1
  • mozilla-nspr-32bit >= 4.8-1.3.1
  • mozilla-nspr-x86 >= 4.8-1.3.1
  • mozilla-nss >= 3.12.3.1-1.2.1
  • mozilla-nss-32bit >= 3.12.3.1-1.2.1
  • mozilla-nss-tools >= 3.12.3.1-1.2.1
  • mozilla-nss-x86 >= 3.12.3.1-1.2.1
  • mozilla-xulrunner190 >= 1.9.0.12-1.1.1
  • mozilla-xulrunner190-32bit >= 1.9.0.12-1.1.1
  • mozilla-xulrunner190-gnomevfs >= 1.9.0.12-1.1.1
  • mozilla-xulrunner190-translations >= 1.9.0.12-1.1.1
  • mozilla-xulrunner190-x86 >= 1.9.0.12-1.1.1
  • mozilla-xulrunner191 >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-32bit >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-gnomevfs >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-translations >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-x86 >= 1.9.1.11-0.1.1
  • mozilla-xulrunner192 >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-32bit >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-gnome >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-translations >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-x86 >= 1.9.2.12-0.6.1
  • orbit2 >= 2.14.16-2.16
  • orbit2-32bit >= 2.14.16-2.16
  • orbit2-x86 >= 2.14.16-2.16
Patchnames:
slessp0-MozillaFirefox


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 15 SP6 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP6 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 MozillaFirefox Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 MozillaFirefox Analysis
SUSE Manager Proxy 4.3 MozillaFirefox Analysis
SUSE Manager Retail Branch Server 4.3 MozillaFirefox Analysis
SUSE Manager Server 4.3 MozillaFirefox Analysis
openSUSE Leap 15.5 MozillaFirefox Analysis
openSUSE Leap 15.6 MozillaFirefox Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 MozillaFirefox Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 MozillaFirefox Analysis
SUSE CaaS Platform 4.0 MozillaFirefox Analysis
SUSE Enterprise Storage 6 MozillaFirefox Analysis
SUSE Enterprise Storage 7 MozillaFirefox Analysis
SUSE Enterprise Storage 7.1 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 11 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 12 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 15 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 15 SP1 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Desktop 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 MozillaFirefox Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 MozillaFirefox Analysis
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT MozillaFirefox Analysis
SUSE Linux Enterprise Real Time 15 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Real Time 15 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise Real Time 15 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Server 11 SP1-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 11 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Server 11 SP2-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP2-BCL MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP3-BCL MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS MozillaFirefox Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP1 MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP1-BCL MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP2-BCL MozillaFirefox Analysis
SUSE Linux Enterprise Server 15 SP3-BCL MozillaFirefox Analysis
SUSE Linux Enterprise Server 15-LTSS MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 MozillaFirefox Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 MozillaFirefox Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 MozillaFirefox Analysis
SUSE Manager Proxy 4.0 MozillaFirefox Analysis
SUSE Manager Proxy 4.1 MozillaFirefox Analysis
SUSE Manager Proxy 4.2 MozillaFirefox Analysis
SUSE Manager Retail Branch Server 4.0 MozillaFirefox Analysis
SUSE Manager Retail Branch Server 4.1 MozillaFirefox Analysis
SUSE Manager Retail Branch Server 4.2 MozillaFirefox Analysis
SUSE Manager Server 4.0 MozillaFirefox Analysis
SUSE Manager Server 4.1 MozillaFirefox Analysis
SUSE Manager Server 4.2 MozillaFirefox Analysis
SUSE OpenStack Cloud 7 MozillaFirefox Analysis
SUSE OpenStack Cloud 8 MozillaFirefox Analysis
SUSE OpenStack Cloud 9 MozillaFirefox Analysis
SUSE OpenStack Cloud Crowbar 8 MozillaFirefox Analysis
SUSE OpenStack Cloud Crowbar 9 MozillaFirefox Analysis
openSUSE Leap 15.3 MozillaFirefox Analysis
openSUSE Leap 15.4 MozillaFirefox Analysis


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:48:55 2013
CVE page last modified: Fri Sep 13 11:16:21 2024