Search for vulnerabilities
Vulnerability details: VCID-aa75-fkwn-aaaq
Vulnerability ID VCID-aa75-fkwn-aaaq
Aliases CVE-2009-2662
Summary The browser engine in Mozilla Firefox 3.5.x before 3.5.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the TraceRecorder::snapshot function in js/src/jstracer.cpp, and unspecified other vectors.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.07345 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07345 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07345 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07345 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.07476 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.14960 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
epss 0.1872 https://api.first.org/data/v1/epss?cve=CVE-2009-2662
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2009-2662
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2009-45
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2009-2662
https://bugzilla.mozilla.org/show_bug.cgi?id=502832
https://bugzilla.mozilla.org/show_bug.cgi?id=503144
http://secunia.com/advisories/36126
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html
http://www.mozilla.org/security/announce/2009/mfsa2009-45.html
http://www.securityfocus.com/bid/35927
http://www.vupen.com/english/advisories/2009/2142
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*
CVE-2009-2662 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2662
CVE-2009-2662 https://nvd.nist.gov/vuln/detail/CVE-2009-2662
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2009-45 https://www.mozilla.org/en-US/security/advisories/mfsa2009-45
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-2662
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.94021
EPSS Score 0.07345
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.