CVE-2009-2463

critical

Description

Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.

References

https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369

https://bugzilla.mozilla.org/show_bug.cgi?id=492779

http://www.vupen.com/english/advisories/2010/0650

http://www.vupen.com/english/advisories/2010/0648

http://www.vupen.com/english/advisories/2009/2152

http://www.vupen.com/english/advisories/2009/1972

http://www.ubuntu.com/usn/USN-915-1

http://www.securityfocus.com/bid/35758

http://www.redhat.com/support/errata/RHSA-2010-0154.html

http://www.redhat.com/support/errata/RHSA-2010-0153.html

http://www.mozilla.org/security/announce/2010/mfsa2010-07.html

http://www.mozilla.org/security/announce/2009/mfsa2009-34.html

http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1

http://secunia.com/advisories/39001

http://secunia.com/advisories/38977

http://secunia.com/advisories/36145

http://secunia.com/advisories/36005

http://secunia.com/advisories/35947

http://secunia.com/advisories/35944

http://secunia.com/advisories/35943

http://secunia.com/advisories/35914

http://rhn.redhat.com/errata/RHSA-2009-1163.html

http://rhn.redhat.com/errata/RHSA-2009-1162.html

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html

Details

Source: Mitre, NVD

Published: 2009-07-22

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical