Vulnerability Name:

CVE-2008-2806 (CCN-43541)

Assigned:2008-07-02
Published:2008-07-02
Updated:2018-10-11
Summary:Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 on Mac OS X allow remote attackers to bypass the Same Origin Policy and create arbitrary socket connections via a crafted Java applet, related to the Java Embedding Plugin (JEP) and Java LiveConnect.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-noinfo
CWE-20
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2008-2806

Source: SUSE
Type: UNKNOWN
SUSE-SA:2008:034

Source: SECUNIA
Type: UNKNOWN
30898

Source: CCN
Type: SA30911
Mozilla Firefox Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
30911

Source: SECUNIA
Type: UNKNOWN
31005

Source: SECUNIA
Type: UNKNOWN
31008

Source: SECUNIA
Type: UNKNOWN
31021

Source: SECUNIA
Type: UNKNOWN
31023

Source: SECUNIA
Type: UNKNOWN
31076

Source: CCN
Type: SECTRACK ID: 1020419
Mozilla Firefox 2.0 Has Multiple Bugs That Permit Remote Code Execution, Certificate Spoofing, Cross-Site Scripting, and Other Impacts

Source: SLACKWARE
Type: UNKNOWN
SSA:2008-191-03

Source: SLACKWARE
Type: UNKNOWN
SSA:2008-191

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/Advisories:rPSA-2008-0216

Source: CCN
Type: Mozilla Firefox Web site
Mozilla Firefox 2.0.0.15 Release Notes

Source: CONFIRM
Type: UNKNOWN
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15

Source: CCN
Type: MFSA 2008-28
Arbitrary socket connections with Java LiveConnect on Mac OS X

Source: CONFIRM
Type: UNKNOWN
http://www.mozilla.org/security/announce/2008/mfsa2008-28.html

Source: CCN
Type: OSVDB ID: 46680
Mozilla Multiple Mac OS X Browser Java Embedding Plugin (JEP) Same-origin Policy Bypass Arbitrary Socket Connection

Source: BUGTRAQ
Type: UNKNOWN
20080708 rPSA-2008-0216-1 firefox

Source: BID
Type: UNKNOWN
30038

Source: CCN
Type: BID-30038
Mozilla Firefox 2.0.0.14 Multiple Remote Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1020419

Source: CCN
Type: USN-619-1
Firefox vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-619-1

Source: VUPEN
Type: UNKNOWN
ADV-2008-1993

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.mozilla.org/show_bug.cgi?id=408329

Source: XF
Type: UNKNOWN
mozilla-liveconnect-security-bypass(43541)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-2646

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-6193

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-6196

Source: SUSE
Type: SUSE-SA:2008:034
Mozilla Firefox 2.0.0.15 release

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*
  • AND
  • cpe:/o:canonical:ubuntu:6.06:*:lts:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20082806
    V
    CVE-2008-2806
    2015-11-16
    oval:org.mitre.oval:def:17505
    P
    USN-619-1 -- firefox vulnerabilities
    2014-06-30
    BACK
    mozilla firefox 2.0
    mozilla firefox 2.0 beta_1
    mozilla firefox 2.0 rc2
    mozilla firefox 2.0 rc3
    mozilla firefox 2.0.0.2
    mozilla firefox 2.0.0.3
    mozilla firefox 2.0.0.11
    mozilla firefox 2.0.0.12
    mozilla firefox 2.0.0.13
    mozilla firefox 2.0.0.14
    mozilla firefox 2.0_.1
    mozilla firefox 2.0_.4
    mozilla firefox 2.0_.5
    mozilla firefox 2.0_.6
    mozilla firefox 2.0_.7
    mozilla firefox 2.0_.9
    mozilla firefox 2.0_.10
    mozilla firefox 2.0_8
    mozilla seamonkey 1.1 beta
    mozilla seamonkey 1.1.1
    mozilla seamonkey 1.1.2
    mozilla seamonkey 1.1.3
    mozilla seamonkey 1.1.4
    mozilla seamonkey 1.1.5
    mozilla seamonkey 1.1.6
    mozilla seamonkey 1.1.7
    mozilla seamonkey 1.1.8
    mozilla seamonkey 1.1.9
    mozilla thunderbird 2.0_.4
    mozilla thunderbird 2.0_.5
    mozilla thunderbird 2.0_.6
    mozilla thunderbird 2.0_.9
    mozilla thunderbird 2.0_.12
    mozilla thunderbird 2.0_.13
    mozilla thunderbird 2.0_.14
    mozilla thunderbird 2.0_8
    mozilla seamonkey 1.0.9
    mozilla firefox 2.0.0.14
    canonical ubuntu 6.06
    canonical ubuntu 7.04
    canonical ubuntu 7.10
    novell opensuse 10.2
    novell opensuse 10.3
    novell suse linux enterprise server 10 sp2