Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2009-0775

Publication date 4 March 2009

Last updated 24 July 2024


Ubuntu priority

Double free vulnerability in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allows remote attackers to execute arbitrary code via "cloned XUL DOM elements which were linked as a parent and child," which are not properly handled during garbage collection.

Status

Package Ubuntu Release Status
firefox 10.04 LTS lucid
Not affected
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy
Not affected
7.10 gutsy
Not affected
6.06 LTS dapper
Not affected
firefox-3.0 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty
Fixed 3.0.7+nobinonly-0ubuntu1
8.10 intrepid
Fixed 3.0.7+nobinonly-0ubuntu0.8.10.1
8.04 LTS hardy
Fixed 3.0.7+nobinonly-0ubuntu0.8.04.1
7.10 gutsy Ignored
6.06 LTS dapper Not in release
firefox-3.5 10.04 LTS lucid Not in release
9.10 karmic
Fixed 3.5~rc2+nobinonly-0ubuntu1
9.04 jaunty
Fixed 3.5+nobinonly-0ubuntu0.9.04.1
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Not in release
6.06 LTS dapper Not in release
iceape 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Ignored
6.06 LTS dapper Not in release
icedove 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Not in release
6.06 LTS dapper Not in release
iceweasel 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Not in release
6.06 LTS dapper Not in release
mozilla-thunderbird 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty Not in release
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Not in release
6.06 LTS dapper
Not affected
seamonkey 10.04 LTS lucid
Not affected
9.10 karmic
Not affected
9.04 jaunty
Not affected
8.10 intrepid
Not affected
8.04 LTS hardy
Not affected
7.10 gutsy Not in release
6.06 LTS dapper Not in release
thunderbird 10.04 LTS lucid
Not affected
9.10 karmic
Not affected
9.04 jaunty
Not affected
8.10 intrepid
Not affected
8.04 LTS hardy
Not affected
7.10 gutsy Ignored
6.06 LTS dapper Not in release
xulrunner 10.04 LTS lucid Not in release
9.10 karmic
Not affected
9.04 jaunty
Not affected
8.10 intrepid
Not affected
8.04 LTS hardy
Not affected
7.10 gutsy
Not affected
6.06 LTS dapper Not in release
xulrunner-1.9 10.04 LTS lucid Not in release
9.10 karmic Not in release
9.04 jaunty
Fixed 1.9.0.7+nobinonly-0ubuntu1
8.10 intrepid
Fixed 1.9.0.7+nobinonly-0ubuntu0.8.10.1
8.04 LTS hardy
Fixed 1.9.0.7+nobinonly-0ubuntu0.8.04.1
7.10 gutsy Ignored
6.06 LTS dapper Not in release
xulrunner-1.9.1 10.04 LTS lucid Not in release
9.10 karmic
Fixed 1.9.1~rc2+nobinonly-0ubuntu1
9.04 jaunty
Fixed 1.9.1+nobinonly-0ubuntu0.9.04.1
8.10 intrepid Not in release
8.04 LTS hardy Not in release
7.10 gutsy Not in release
6.06 LTS dapper Not in release

References

Related Ubuntu Security Notices (USN)

    • USN-728-1
    • Firefox and Xulrunner vulnerabilities
    • 5 March 2009

Other references