GHSA-P5FJ-7PGR-XV7V

Vulnerability from github – Published: 2022-05-02 03:35 – Updated: 2025-04-09 04:12
VLAI?
Details

js/src/jstracer.cpp in the Just-in-time (JIT) JavaScript compiler (aka TraceMonkey) in Mozilla Firefox 3.5 before 3.5.1 allows remote attackers to execute arbitrary code via certain use of the escape function that triggers access to uninitialized memory locations, as originally demonstrated by a document containing P and FONT elements.

Show details on source website

{
  "affected": [],
  "aliases": [
    "CVE-2009-2477"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-94"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-07-15T15:30:00Z",
    "severity": "HIGH"
  },
  "details": "js/src/jstracer.cpp in the Just-in-time (JIT) JavaScript compiler (aka TraceMonkey) in Mozilla Firefox 3.5 before 3.5.1 allows remote attackers to execute arbitrary code via certain use of the escape function that triggers access to uninitialized memory locations, as originally demonstrated by a document containing P and FONT elements.",
  "id": "GHSA-p5fj-7pgr-xv7v",
  "modified": "2025-04-09T04:12:00Z",
  "published": "2022-05-02T03:35:38Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2477"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=503286"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/40936"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00909.html"
    },
    {
      "type": "WEB",
      "url": "http://blog.mozilla.com/security/2009/07/14/critical-javascript-vulnerability-in-firefox-35"
    },
    {
      "type": "WEB",
      "url": "http://isc.sans.org/diary.html?storyid=6796"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35798"
    },
    {
      "type": "WEB",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
    },
    {
      "type": "WEB",
      "url": "http://voices.washingtonpost.com/securityfix/2009/07/stopgap_fix_for_critical_firef.html"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/9137"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/9181"
    },
    {
      "type": "WEB",
      "url": "http://www.h-online.com/security/First-Zero-Day-Exploit-for-Firefox-3-5--/news/113761"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/443060"
    },
    {
      "type": "WEB",
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-41.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/35660"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/1868"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…