Vulnerability Name: | CVE-2008-2785 (CCN-43167) |
Assigned: | 2008-06-18 |
Published: | 2008-06-18 |
Updated: | 2018-10-11 |
Summary: | Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349. |
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete |
|
Vulnerability Type: | CWE-189
|
Vulnerability Consequences: | Gain Access |
References: | Source: MISC Type: UNKNOWN http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/
Source: MITRE Type: CNA CVE-2008-2785
Source: CCN Type: Zero Day Initiative Blog, Wed 18 Jun 2008 14:58pm Mozilla Firefox 3.0 Vulnerability
Source: MISC Type: UNKNOWN http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30
Source: CCN Type: RHSA-2008-0597 Critical: firefox security update
Source: CCN Type: RHSA-2008-0598 Critical: firefox security update
Source: CCN Type: RHSA-2008-0599 Critical: seamonkey security update
Source: CCN Type: RHSA-2008-0616 Moderate: thunderbird security update
Source: REDHAT Type: UNKNOWN RHSA-2008:0616
Source: CCN Type: SA30761 Mozilla Firefox Unspecified Code Execution Vulnerability
Source: SECUNIA Type: Vendor Advisory 30761
Source: SECUNIA Type: UNKNOWN 31121
Source: SECUNIA Type: Vendor Advisory 31122
Source: SECUNIA Type: Vendor Advisory 31129
Source: SECUNIA Type: UNKNOWN 31144
Source: SECUNIA Type: Vendor Advisory 31145
Source: SECUNIA Type: Vendor Advisory 31154
Source: SECUNIA Type: Vendor Advisory 31157
Source: SECUNIA Type: Vendor Advisory 31176
Source: SECUNIA Type: Vendor Advisory 31183
Source: SECUNIA Type: Vendor Advisory 31195
Source: SECUNIA Type: Vendor Advisory 31220
Source: SECUNIA Type: Vendor Advisory 31253
Source: SECUNIA Type: Vendor Advisory 31261
Source: SECUNIA Type: Vendor Advisory 31270
Source: SECUNIA Type: Vendor Advisory 31286
Source: SECUNIA Type: Vendor Advisory 31306
Source: SECUNIA Type: Vendor Advisory 31377
Source: SECUNIA Type: Vendor Advisory 31403
Source: SECUNIA Type: UNKNOWN 33433
Source: CCN Type: SA34501 Sun Solaris Firefox Multiple Vulnerabilities
Source: SECUNIA Type: UNKNOWN 34501
Source: GENTOO Type: UNKNOWN GLSA-200808-03
Source: CCN Type: SECTRACK ID: 1020336 Mozilla Firefox CSS Reference Counter Bug Lets Remote Users Execute Arbitrary Code
Source: SLACKWARE Type: UNKNOWN SSA:2008-210-05
Source: SUNALERT Type: UNKNOWN 256408
Source: CCN Type: Sun Alert ID: 256408 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data
Source: CCN Type: ASA-2008-314 Thunderbird security update (RHSA-2008-0616)
Source: CCN Type: ASA-2008-315 seamonkey security update (RHSA-2008-0599)
Source: CCN Type: ASA-2008-316 firefox security update (RHSA-2008-0598)
Source: CCN Type: ASA-2009-158 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408)
Source: CCN Type: NORTEL BULLETIN ID: 2009009505, Rev 1 Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code
Source: CONFIRM Type: UNKNOWN http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238
Source: DEBIAN Type: UNKNOWN DSA-1614
Source: DEBIAN Type: UNKNOWN DSA-1615
Source: DEBIAN Type: UNKNOWN DSA-1621
Source: DEBIAN Type: UNKNOWN DSA-1697
Source: DEBIAN Type: DSA-1614 iceweasel -- several vulnerabilities
Source: DEBIAN Type: DSA-1615 xulrunner -- several vulnerabilities
Source: DEBIAN Type: DSA-1621 icedove -- several vulnerabilities
Source: DEBIAN Type: DSA-1697 iceape -- several vulnerabilities
Source: MANDRIVA Type: UNKNOWN MDVSA-2008:148
Source: MANDRIVA Type: UNKNOWN MDVSA-2008:155
Source: CCN Type: Mozilla Web site Firefox web browser | Faster, more secure, & customizable
Source: CCN Type: MFSA 2008-34 Remote code execution by overflowing CSS reference counter
Source: CONFIRM Type: Patch, Vendor Advisory http://www.mozilla.org/security/announce/2008/mfsa2008-34.html
Source: CONFIRM Type: UNKNOWN http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400
Source: REDHAT Type: UNKNOWN RHSA-2008:0597
Source: REDHAT Type: UNKNOWN RHSA-2008:0598
Source: REDHAT Type: UNKNOWN RHSA-2008:0599
Source: BUGTRAQ Type: UNKNOWN 20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability
Source: BUGTRAQ Type: UNKNOWN 20080729 rPSA-2008-0238-1 firefox
Source: BID Type: UNKNOWN 29802
Source: CCN Type: BID-29802 Mozilla Firefox CSSValue Array Data Structure Remote Code Execution Vulnerability
Source: SECTRACK Type: UNKNOWN 1020336
Source: SLACKWARE Type: UNKNOWN SSA:2008-198-02
Source: SLACKWARE Type: UNKNOWN SSA:2008-198-01
Source: CCN Type: USN-623-1 Firefox vulnerabilities
Source: UBUNTU Type: UNKNOWN USN-623-1
Source: CCN Type: USN-626-1 Firefox and xulrunner vulnerabilities
Source: UBUNTU Type: UNKNOWN USN-626-1
Source: CCN Type: USN-626-2 Devhelp, Epiphany, Midbrowser and Yelp update
Source: UBUNTU Type: UNKNOWN USN-626-2
Source: CCN Type: USN-629-1 Thunderbird vulnerabilities
Source: UBUNTU Type: UNKNOWN USN-629-1
Source: VUPEN Type: UNKNOWN ADV-2008-1873
Source: VUPEN Type: UNKNOWN ADV-2009-0977
Source: MISC Type: UNKNOWN http://www.zerodayinitiative.com/advisories/ZDI-08-044/
Source: CONFIRM Type: UNKNOWN https://bugzilla.mozilla.org/show_bug.cgi?id=440230
Source: XF Type: UNKNOWN firefox-cssvalue-bo(43167)
Source: XF Type: UNKNOWN firefox-unspecified-code-execution(43167)
Source: CONFIRM Type: UNKNOWN https://issues.rpath.com/browse/RPL-2683
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9900
Source: FEDORA Type: UNKNOWN FEDORA-2008-6737
Source: FEDORA Type: UNKNOWN FEDORA-2008-6706
Source: FEDORA Type: UNKNOWN FEDORA-2008-6517
Source: FEDORA Type: UNKNOWN FEDORA-2008-6519
Source: CCN Type: ZDI-08-044 Mozilla Firefox CSSValue Array Memory Corruption Vulnerability
|
Vulnerable Configuration: | Configuration 1: cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version <= 2.0.0.15)OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version <= 1.1.10)OR cpe:/a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.7:-:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0:-:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5:-:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version <= 2.0.0.14) Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:* Configuration RedHat 3: cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:* Configuration RedHat 4: cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:* Configuration RedHat 5: cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 6: cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 7: cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 8: cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 9: cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration RedHat 10: cpe:/a:redhat:rhel_productivity:5:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*AND cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*OR cpe:/o:canonical:ubuntu:6.06:*:lts:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:x86-64:*:*:*:*:*OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4.5.z:*:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4.5.z:*:es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:es:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*OR cpe:/o:canonical:ubuntu:8.04:*:lts:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
Definition ID | Class | Title | Last Modified |
---|
oval:org.opensuse.security:def:20082785 | V | CVE-2008-2785 | 2015-11-16 | oval:org.mitre.oval:def:28716 | P | RHSA-2008:0616 -- thunderbird security update (Moderate) | 2015-08-17 | oval:org.mitre.oval:def:29066 | P | RHSA-2008:0597 -- firefox security update (Critical) | 2015-08-17 | oval:org.mitre.oval:def:17292 | P | USN-626-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities | 2014-06-30 | oval:org.mitre.oval:def:17644 | P | USN-626-2 -- devhelp, epiphany-browser, midbrowser, yelp update | 2014-06-30 | oval:org.mitre.oval:def:17681 | P | USN-623-1 -- firefox vulnerabilities | 2014-06-30 | oval:org.mitre.oval:def:17765 | P | USN-629-1 -- mozilla-thunderbird, thunderbird vulnerabilities | 2014-06-30 | oval:org.mitre.oval:def:18500 | P | DSA-1615-1 xulrunner - several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:8044 | P | DSA-1615 xulrunner -- several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:7461 | P | DSA-1614 iceweasel -- several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:18570 | P | DSA-1621-1 icedove - several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:7564 | P | DSA-1621 icedove -- several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:19875 | P | DSA-1614-1 iceweasel - several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:13245 | P | DSA-1697-1 iceape -- several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:7950 | P | DSA-1697 iceape -- several vulnerabilities | 2014-06-23 | oval:org.mitre.oval:def:21728 | P | ELSA-2008:0597: firefox security update (Critical) | 2014-05-26 | oval:org.mitre.oval:def:22266 | P | ELSA-2008:0616: thunderbird security update (Moderate) | 2014-05-26 | oval:org.mitre.oval:def:9900 | V | Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349. | 2013-04-29 | oval:org.debian:def:1697 | V | several vulnerabilities | 2009-01-07 | oval:org.debian:def:1621 | V | several vulnerabilities | 2008-07-27 | oval:org.debian:def:1614 | V | several vulnerabilities | 2008-07-23 | oval:org.debian:def:1615 | V | several vulnerabilities | 2008-07-23 | oval:com.redhat.rhsa:def:20080616 | P | RHSA-2008:0616: thunderbird security update (Moderate) | 2008-07-23 | oval:com.redhat.rhsa:def:20080597 | P | RHSA-2008:0597: firefox security update (Critical) | 2008-07-17 | oval:com.redhat.rhsa:def:20080598 | P | RHSA-2008:0598: firefox security update (Critical) | 2008-07-17 | oval:com.redhat.rhsa:def:20080599 | P | RHSA-2008:0599: seamonkey security update (Critical) | 2008-07-17 |
|
BACK |
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox *
mozilla firefox 3.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0 alpha
mozilla seamonkey 1.0 beta
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1 alpha
mozilla seamonkey 1.1 beta
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird *
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 3.0
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat linux advanced workstation 2.1
canonical ubuntu 6.06
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 5
redhat enterprise linux 5
mandrakesoft mandrake linux 2008.0
debian debian linux 4.0
canonical ubuntu 7.04
redhat enterprise linux 5
canonical ubuntu 7.10
mandrakesoft mandrake linux 2008.0
mandrakesoft mandrake linux 2008.1 x86_64
redhat enterprise linux 4.5.z
redhat enterprise linux 4.5.z
redhat enterprise linux 4.6.z ga
redhat enterprise linux 4.6.z ga
mandrakesoft mandrake linux 2008.1
canonical ubuntu 8.04