The XPConnect component in Mozilla Firefox before 2.0.0.17 allows remote attackers to "pollute XPCNativeWrappers" and execute arbitrary code with chrome privileges via vectors related to a SCRIPT element.
References
Link Providers
http://download.novell.com/Download?buildid=WZXONb-tqBw~ cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/31984 cve-icon cve-icon
http://secunia.com/advisories/31985 cve-icon cve-icon
http://secunia.com/advisories/32007 cve-icon cve-icon
http://secunia.com/advisories/32010 cve-icon cve-icon
http://secunia.com/advisories/32012 cve-icon cve-icon
http://secunia.com/advisories/32025 cve-icon cve-icon
http://secunia.com/advisories/32042 cve-icon cve-icon
http://secunia.com/advisories/32044 cve-icon cve-icon
http://secunia.com/advisories/32082 cve-icon cve-icon
http://secunia.com/advisories/32092 cve-icon cve-icon
http://secunia.com/advisories/32144 cve-icon cve-icon
http://secunia.com/advisories/32185 cve-icon cve-icon
http://secunia.com/advisories/32196 cve-icon cve-icon
http://secunia.com/advisories/32845 cve-icon cve-icon
http://secunia.com/advisories/33433 cve-icon cve-icon
http://secunia.com/advisories/33434 cve-icon cve-icon
http://secunia.com/advisories/34501 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1649 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1669 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1696 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1697 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206 cve-icon cve-icon
http://www.mozilla.org/security/announce/2008/mfsa2008-41.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0882.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0908.html cve-icon cve-icon
http://www.securityfocus.com/bid/31346 cve-icon cve-icon
http://www.securitytracker.com/id?1020915 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-645-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-645-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-647-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2661 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0977 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=419848 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45352 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-4059 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9529 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-4059 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-09-24T18:00:00

Updated: 2024-08-07T10:00:42.678Z

Reserved: 2008-09-12T00:00:00

Link: CVE-2008-4059

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-24T20:37:04.580

Modified: 2017-09-29T01:31:57.697

Link: CVE-2008-4059

cve-icon Redhat

Severity : Critical

Publid Date: 2008-09-23T00:00:00Z

Links: CVE-2008-4059 - Bugzilla