Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2009-1832

Publication date 12 June 2009

Last updated 24 July 2024


Ubuntu priority

Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors involving "double frame construction."

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 11.10 oneiric
Not affected
11.04 natty
Not affected
10.10 maverick
Not affected
10.04 LTS lucid
Not affected
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Ignored
6.06 LTS dapper Ignored
mozilla-thunderbird 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Not in release
6.06 LTS dapper Ignored
seamonkey 11.10 oneiric
Not affected
11.04 natty
Not affected
10.10 maverick
Not affected
10.04 LTS lucid
Not affected
9.10 karmic
Fixed 1.1.17+nobinonly-0ubuntu1
9.04 jaunty
Fixed 1.1.17+nobinonly-0ubuntu0.9.04.1
8.10 intrepid
Fixed 1.1.17+nobinonly-0ubuntu0.8.10.1
8.04 LTS hardy
Fixed 1.1.17+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
thunderbird 11.10 oneiric
Not affected
11.04 natty
Not affected
10.10 maverick
Not affected
10.04 LTS lucid
Not affected
9.10 karmic
Not affected
9.04 jaunty
Not affected
8.10 intrepid
Not affected
8.04 LTS hardy
Not affected
6.06 LTS dapper Not in release
xulrunner 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Ignored
9.04 jaunty Ignored
8.10 intrepid Ignored
8.04 LTS hardy Ignored
6.06 LTS dapper Not in release
xulrunner-1.9 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty
Fixed 1.9.0.11+build2+nobinonly-0ubuntu0.9.04.1
8.10 intrepid
Fixed 1.9.0.11+build2+nobinonly-0ubuntu0.8.10.2
8.04 LTS hardy
Fixed 1.9.0.11+build2+nobinonly-0ubuntu0.8.04.1
6.06 LTS dapper Not in release
xulrunner-1.9.1 11.10 oneiric Not in release
11.04 natty Not in release
10.10 maverick Not in release
10.04 LTS lucid Not in release
9.10 karmic
Fixed 1.9.1~rc2+nobinonly-0ubuntu1
9.04 jaunty
Fixed 1.9.1+nobinonly-0ubuntu0.9.04.1
8.10 intrepid Not in release
8.04 LTS hardy Not in release
6.06 LTS dapper Not in release

Notes


jdstrand

CVEs in Firefox are tracked in the xulrunner source packages. The mapping of xulrunner sources to firefox is: xulrunner (1.8.0): firefox (1.5) - Ubuntu 6.06 LTS xulrunner (1.8.1): firefox (2.0) - Ubuntu 6.10 - 8.04 LTS xulrunner-1.9: firefox-3.0 xulrunner-1.9.1: firefox-3.5 Ubuntu 6.06 LTS and 10.04 LTS uses the embedded xulrunner and not the system xulrunner-1.9.2, so it is tracked in the firefox source package.

References

Related Ubuntu Security Notices (USN)

    • USN-779-1
    • Firefox and Xulrunner vulnerabilities
    • 12 June 2009

Other references