cvelist/2009/2xxx/CVE-2009-2477.json

133 lines
4.4 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2009-2477",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "js/src/jstracer.cpp in the Just-in-time (JIT) JavaScript compiler (aka TraceMonkey) in Mozilla Firefox 3.5 before 3.5.1 allows remote attackers to execute arbitrary code via certain use of the escape function that triggers access to uninitialized memory locations, as originally demonstrated by a document containing P and FONT elements."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "40936",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40936/"
},
{
"name" : "9137",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9137"
},
{
"name" : "9181",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9181"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=6796",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=6796"
},
{
"name" : "http://www.h-online.com/security/First-Zero-Day-Exploit-for-Firefox-3-5--/news/113761",
"refsource" : "MISC",
"url" : "http://www.h-online.com/security/First-Zero-Day-Exploit-for-Firefox-3-5--/news/113761"
},
{
"name" : "http://voices.washingtonpost.com/securityfix/2009/07/stopgap_fix_for_critical_firef.html",
"refsource" : "MISC",
"url" : "http://voices.washingtonpost.com/securityfix/2009/07/stopgap_fix_for_critical_firef.html"
},
{
"name" : "http://blog.mozilla.com/security/2009/07/14/critical-javascript-vulnerability-in-firefox-35/",
"refsource" : "CONFIRM",
"url" : "http://blog.mozilla.com/security/2009/07/14/critical-javascript-vulnerability-in-firefox-35/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=503286",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=503286"
},
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-41.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-41.html"
},
{
"name" : "FEDORA-2009-7898",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00909.html"
},
{
"name" : "266148",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
},
{
"name" : "VU#443060",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/443060"
},
{
"name" : "35660",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35660"
},
{
"name" : "35798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35798"
},
{
"name" : "ADV-2009-1868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1868"
}
]
}
}