9.3
CRITICAL
CVE-2009-3979
Mozilla Firefox Browser Engine Unspecified Remote Code Execution Denial of Service
Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

INFO

Published Date :

Dec. 17, 2009, 5:30 p.m.

Last Modified :

Sept. 19, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2009-3979 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-3979.

URL Resource
http://secunia.com/advisories/37699 Vendor Advisory
http://secunia.com/advisories/37703 Vendor Advisory
http://secunia.com/advisories/37704 Vendor Advisory
http://secunia.com/advisories/37785 Vendor Advisory
http://secunia.com/advisories/37813
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
http://securitytracker.com/id?1023333
http://securitytracker.com/id?1023334
http://www.debian.org/security/2009/dsa-1956
http://www.mozilla.org/security/announce/2009/mfsa2009-65.html Patch Vendor Advisory
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://www.securityfocus.com/bid/37349
http://www.securityfocus.com/bid/37361
http://www.ubuntu.com/usn/USN-873-1
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547 Vendor Advisory
http://www.vupen.com/english/advisories/2010/0650
https://bugzilla.mozilla.org/show_bug.cgi?id=293347
https://bugzilla.mozilla.org/show_bug.cgi?id=457514
https://bugzilla.mozilla.org/show_bug.cgi?id=479931
https://bugzilla.mozilla.org/show_bug.cgi?id=494617
https://bugzilla.mozilla.org/show_bug.cgi?id=506267
https://bugzilla.mozilla.org/show_bug.cgi?id=515811
https://bugzilla.mozilla.org/show_bug.cgi?id=516237
https://bugzilla.mozilla.org/show_bug.cgi?id=522374
https://bugzilla.redhat.com/show_bug.cgi?id=546694
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487
https://rhn.redhat.com/errata/RHSA-2009-1673.html
https://rhn.redhat.com/errata/RHSA-2009-1674.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-3979 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-3979 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10956 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8487 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/54799 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/54799 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-3979 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-3979 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.53 }} 1.76%

score

0.95066

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability