Search for vulnerabilities
Vulnerability details: VCID-s6cj-wt46-aaaf
Vulnerability ID VCID-s6cj-wt46-aaaf
Aliases CVE-2008-4063
Summary CVE-2008-4063 Mozilla crashes with evidence of memory corruption
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0879
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.02851 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.03102 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.06252 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.06874 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.06874 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.06874 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.06874 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
epss 0.25350 https://api.first.org/data/v1/epss?cve=CVE-2008-4063
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=463203
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-4063
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-42
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-4063.json
https://api.first.org/data/v1/epss?cve=CVE-2008-4063
https://bugzilla.mozilla.org/show_bug.cgi?id=413048
https://bugzilla.mozilla.org/show_bug.cgi?id=433758
https://bugzilla.mozilla.org/show_bug.cgi?id=444452
http://secunia.com/advisories/31987
http://secunia.com/advisories/32011
http://secunia.com/advisories/32012
http://secunia.com/advisories/32025
http://secunia.com/advisories/32044
http://secunia.com/advisories/32082
http://secunia.com/advisories/32089
http://secunia.com/advisories/32095
http://secunia.com/advisories/32096
http://secunia.com/advisories/32196
http://secunia.com/advisories/34501
https://exchange.xforce.ibmcloud.com/vulnerabilities/45354
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11151
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html
http://www.mozilla.org/security/announce/2008/mfsa2008-42.html
http://www.redhat.com/support/errata/RHSA-2008-0879.html
http://www.securityfocus.com/bid/31346
http://www.securitytracker.com/id?1020916
http://www.ubuntu.com/usn/usn-645-1
http://www.ubuntu.com/usn/usn-645-2
http://www.ubuntu.com/usn/usn-647-1
http://www.vupen.com/english/advisories/2008/2661
http://www.vupen.com/english/advisories/2009/0977
463203 https://bugzilla.redhat.com/show_bug.cgi?id=463203
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:-:lts:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*
CVE-2008-4063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4063
CVE-2008-4063 https://nvd.nist.gov/vuln/detail/CVE-2008-4063
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-42 https://www.mozilla.org/en-US/security/advisories/mfsa2008-42
RHSA-2008:0879 https://access.redhat.com/errata/RHSA-2008:0879
USN-645-1 https://usn.ubuntu.com/645-1/
USN-645-2 https://usn.ubuntu.com/645-2/
USN-647-1 https://usn.ubuntu.com/647-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4063
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85039
EPSS Score 0.02851
Published At April 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.