CVE-2009-2464 : Detail

CVE-2009-2464

57.97%V3
Network
2009-07-22 16:00 +00:00
2017-09-18 10:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-399 Category : Resource Management Errors
Weaknesses in this category are related to improper management of system resources.

Metrics

Metric Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 33101

Publication date : 2009-06-20 22:00 +00:00
Author : Christophe Charron
EDB Verified : Yes

source: https://www.securityfocus.com/bid/35775/info Mozilla Firefox and Thunderbird are prone to a remote memory-corruption vulnerability that attackers can exploit to cause denial-of-service conditions and possibly execute arbitrary code. The vulnerability is fixed in Firefox 3.0.12 and 3.5. Note that Thunderbird is also affected but Mozilla hasn't specified the vulnerable and fixed versions. This vulnerability was previously covered in BID 35758 (Mozilla Firefox MFSA 2009-34, -35, -36, -37, -39, -40 Multiple Vulnerabilities) but has been assigned its own record to better document the issue. https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/33101.zip

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version To (including) 3.0.11

Mozilla>>Firefox >> Version 0.1

Mozilla>>Firefox >> Version 0.2

Mozilla>>Firefox >> Version 0.3

Mozilla>>Firefox >> Version 0.4

Mozilla>>Firefox >> Version 0.5

Mozilla>>Firefox >> Version 0.6

Mozilla>>Firefox >> Version 0.6.1

Mozilla>>Firefox >> Version 0.7

Mozilla>>Firefox >> Version 0.7.1

Mozilla>>Firefox >> Version 0.8

Mozilla>>Firefox >> Version 0.9

Mozilla>>Firefox >> Version 0.9

Mozilla>>Firefox >> Version 0.9.1

Mozilla>>Firefox >> Version 0.9.2

Mozilla>>Firefox >> Version 0.9.3

Mozilla>>Firefox >> Version 0.9_rc

    Mozilla>>Firefox >> Version 0.10

    Mozilla>>Firefox >> Version 0.10.1

    Mozilla>>Firefox >> Version 1.0

    Mozilla>>Firefox >> Version 1.0

    Mozilla>>Firefox >> Version 1.0.1

    Mozilla>>Firefox >> Version 1.0.2

    Mozilla>>Firefox >> Version 1.0.3

    Mozilla>>Firefox >> Version 1.0.4

    Mozilla>>Firefox >> Version 1.0.5

    Mozilla>>Firefox >> Version 1.0.6

    Mozilla>>Firefox >> Version 1.0.6

      Mozilla>>Firefox >> Version 1.0.7

      Mozilla>>Firefox >> Version 1.0.8

      Mozilla>>Firefox >> Version 1.4.1

      Mozilla>>Firefox >> Version 1.5

      Mozilla>>Firefox >> Version 1.5

      Mozilla>>Firefox >> Version 1.5

      Mozilla>>Firefox >> Version 1.5.0.1

      Mozilla>>Firefox >> Version 1.5.0.2

      Mozilla>>Firefox >> Version 1.5.0.3

      Mozilla>>Firefox >> Version 1.5.0.4

      Mozilla>>Firefox >> Version 1.5.0.5

      Mozilla>>Firefox >> Version 1.5.0.6

      Mozilla>>Firefox >> Version 1.5.0.7

      Mozilla>>Firefox >> Version 1.5.0.8

      Mozilla>>Firefox >> Version 1.5.0.9

      Mozilla>>Firefox >> Version 1.5.0.10

      Mozilla>>Firefox >> Version 1.5.0.11

      Mozilla>>Firefox >> Version 1.5.0.12

      Mozilla>>Firefox >> Version 1.5.1

      Mozilla>>Firefox >> Version 1.5.2

      Mozilla>>Firefox >> Version 1.5.3

      Mozilla>>Firefox >> Version 1.5.4

      Mozilla>>Firefox >> Version 1.5.5

      Mozilla>>Firefox >> Version 1.5.6

      Mozilla>>Firefox >> Version 1.5.7

      Mozilla>>Firefox >> Version 1.5.8

      Mozilla>>Firefox >> Version 1.8

      Mozilla>>Firefox >> Version 2.0

      Mozilla>>Firefox >> Version 2.0

        Mozilla>>Firefox >> Version 2.0

          Mozilla>>Firefox >> Version 2.0

            Mozilla>>Firefox >> Version 2.0

              Mozilla>>Firefox >> Version 2.0.0.1

              Mozilla>>Firefox >> Version 2.0.0.2

              Mozilla>>Firefox >> Version 2.0.0.3

              Mozilla>>Firefox >> Version 2.0.0.4

              Mozilla>>Firefox >> Version 2.0.0.5

              Mozilla>>Firefox >> Version 2.0.0.6

              Mozilla>>Firefox >> Version 2.0.0.7

              Mozilla>>Firefox >> Version 2.0.0.8

              Mozilla>>Firefox >> Version 2.0.0.9

              Mozilla>>Firefox >> Version 2.0.0.10

              Mozilla>>Firefox >> Version 2.0.0.11

              Mozilla>>Firefox >> Version 2.0.0.12

              Mozilla>>Firefox >> Version 2.0.0.13

              Mozilla>>Firefox >> Version 2.0.0.14

              Mozilla>>Firefox >> Version 2.0.0.15

              Mozilla>>Firefox >> Version 2.0.0.16

              Mozilla>>Firefox >> Version 2.0.0.17

              Mozilla>>Firefox >> Version 2.0.0.18

              Mozilla>>Firefox >> Version 2.0.0.19

              Mozilla>>Firefox >> Version 2.0.0.20

              Mozilla>>Firefox >> Version 2.0.0.21

                Mozilla>>Firefox >> Version 3.0

                Mozilla>>Firefox >> Version 3.0

                  Mozilla>>Firefox >> Version 3.0

                  Mozilla>>Firefox >> Version 3.0

                    Mozilla>>Firefox >> Version 3.0.1

                    Mozilla>>Firefox >> Version 3.0.2

                    Mozilla>>Firefox >> Version 3.0.3

                    Mozilla>>Firefox >> Version 3.0.4

                    Mozilla>>Firefox >> Version 3.0.5

                    Mozilla>>Firefox >> Version 3.0.6

                    Mozilla>>Firefox >> Version 3.0.7

                    Mozilla>>Firefox >> Version 3.0.8

                    Mozilla>>Firefox >> Version 3.0.9

                    Mozilla>>Firefox >> Version 3.0.10

                    Mozilla>>Seamonkey >> Version 2.0a1pre

                      Mozilla>>Thunderbird >> Version 2.0.0.0

                      Mozilla>>Thunderbird >> Version 2.0.0.1

                        Mozilla>>Thunderbird >> Version 2.0.0.2

                          Mozilla>>Thunderbird >> Version 2.0.0.3

                            Mozilla>>Thunderbird >> Version 2.0.0.4

                            Mozilla>>Thunderbird >> Version 2.0.0.5

                            Mozilla>>Thunderbird >> Version 2.0.0.6

                            Mozilla>>Thunderbird >> Version 2.0.0.7

                              Mozilla>>Thunderbird >> Version 2.0.0.8

                                Mozilla>>Thunderbird >> Version 2.0.0.9

                                Mozilla>>Thunderbird >> Version 2.0.0.11

                                  Mozilla>>Thunderbird >> Version 2.0.0.12

                                  Mozilla>>Thunderbird >> Version 2.0.0.13

                                    Mozilla>>Thunderbird >> Version 2.0.0.14

                                    Mozilla>>Thunderbird >> Version 2.0.0.15

                                      Mozilla>>Thunderbird >> Version 2.0.0.16

                                      Mozilla>>Thunderbird >> Version 2.0.0.17

                                      Mozilla>>Thunderbird >> Version 2.0.0.18

                                      Mozilla>>Thunderbird >> Version 2.0.0.19

                                      Mozilla>>Thunderbird >> Version 2.0.0.20

                                        Mozilla>>Thunderbird >> Version 2.0.0.21

                                        References

                                        http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
                                        Tags : vendor-advisory, x_refsource_SUNALERT
                                        http://secunia.com/advisories/36145
                                        Tags : third-party-advisory, x_refsource_SECUNIA
                                        http://secunia.com/advisories/35944
                                        Tags : third-party-advisory, x_refsource_SECUNIA
                                        http://secunia.com/advisories/35943
                                        Tags : third-party-advisory, x_refsource_SECUNIA
                                        http://rhn.redhat.com/errata/RHSA-2009-1162.html
                                        Tags : vendor-advisory, x_refsource_REDHAT
                                        http://www.securityfocus.com/bid/35758
                                        Tags : vdb-entry, x_refsource_BID
                                        http://www.vupen.com/english/advisories/2009/2152
                                        Tags : vdb-entry, x_refsource_VUPEN
                                        http://secunia.com/advisories/36005
                                        Tags : third-party-advisory, x_refsource_SECUNIA
                                        http://secunia.com/advisories/35914
                                        Tags : third-party-advisory, x_refsource_SECUNIA
                                        http://www.vupen.com/english/advisories/2009/1972
                                        Tags : vdb-entry, x_refsource_VUPEN
                                        Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.