Vulnerability Name: | CVE-2008-4058 (CCN-45349) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2008-09-23 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2008-09-23 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-11-01 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | The XPConnect component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to "pollute XPCNativeWrappers" and execute arbitrary code with chrome privileges via vectors related to (1) chrome XBL and (2) chrome JS. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-264 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2008-4058 Source: CONFIRM Type: Third Party Advisory http://download.novell.com/Download?buildid=WZXONb-tqBw~ Source: SUSE Type: Third Party Advisory SUSE-SA:2008:050 Source: CCN Type: RHSA-2008-0879 Critical: firefox security update Source: CCN Type: RHSA-2008-0882 Critical: seamonkey security update Source: CCN Type: RHSA-2008-0908 Moderate: thunderbird security update Source: CCN Type: SA31984 Mozilla Firefox 2 Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 31984 Source: SECUNIA Type: Third Party Advisory 31985 Source: SECUNIA Type: Third Party Advisory 31987 Source: CCN Type: SA32007 Mozilla Thunderbird Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 32007 Source: CCN Type: SA32010 Mozilla SeaMonkey Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 32010 Source: CCN Type: SA32011 Mozilla Firefox 3 Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 32011 Source: SECUNIA Type: Third Party Advisory 32012 Source: SECUNIA Type: Third Party Advisory 32025 Source: SECUNIA Type: Third Party Advisory 32042 Source: SECUNIA Type: Third Party Advisory 32044 Source: SECUNIA Type: Third Party Advisory 32082 Source: SECUNIA Type: Third Party Advisory 32089 Source: SECUNIA Type: Third Party Advisory 32092 Source: SECUNIA Type: Third Party Advisory 32095 Source: SECUNIA Type: Third Party Advisory 32096 Source: SECUNIA Type: Third Party Advisory 32144 Source: SECUNIA Type: Third Party Advisory 32185 Source: SECUNIA Type: Third Party Advisory 32196 Source: SECUNIA Type: Third Party Advisory 32845 Source: SECUNIA Type: Third Party Advisory 33433 Source: SECUNIA Type: Third Party Advisory 33434 Source: CCN Type: SA34501 Sun Solaris Firefox Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory 34501 Source: CCN Type: SECTRACK ID: 1020915 Mozilla Firefox XPCnativeWrapper Bugs Let Remote Users Execute Arbitrary Code Source: SLACKWARE Type: Third Party Advisory SSA:2008-269-02 Source: SLACKWARE Type: Third Party Advisory SSA:2008-269-01 Source: SLACKWARE Type: Third Party Advisory SSA:2008-270-01 Source: SUNALERT Type: Broken Link 256408 Source: CCN Type: Sun Alert ID: 256408 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data Source: CCN Type: ASA-2008-389 thunderbird security update (RHSA-2008-0908) Source: CCN Type: ASA-2008-421 seamonkey security update (RHSA-2008-0882) Source: CCN Type: ASA-2008-422 firefox security update (RHSA-2008-0879) Source: CCN Type: ASA-2009-158 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408) Source: CCN Type: NORTEL BULLETIN ID: 2009009505, Rev 1 Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code Source: DEBIAN Type: Third Party Advisory DSA-1649 Source: DEBIAN Type: Third Party Advisory DSA-1669 Source: DEBIAN Type: Third Party Advisory DSA-1696 Source: DEBIAN Type: Third Party Advisory DSA-1697 Source: DEBIAN Type: DSA-1649 iceweasel -- several vulnerabilities Source: DEBIAN Type: DSA-1669 xulrunner -- several vulnerabilities Source: DEBIAN Type: DSA-1696 icedove -- several vulnerabilities Source: DEBIAN Type: DSA-1697 iceape -- several vulnerabilities Source: MANDRIVA Type: Third Party Advisory MDVSA-2008:205 Source: MANDRIVA Type: Third Party Advisory MDVSA-2008:206 Source: CCN Type: MFSA 2008-41 Privilege escalation via XPCnativeWrapper pollution Source: CONFIRM Type: Vendor Advisory http://www.mozilla.org/security/announce/2008/mfsa2008-41.html Source: REDHAT Type: Third Party Advisory RHSA-2008:0879 Source: REDHAT Type: Third Party Advisory RHSA-2008:0882 Source: REDHAT Type: Third Party Advisory RHSA-2008:0908 Source: BID Type: Third Party Advisory, VDB Entry 31346 Source: CCN Type: BID-31346 Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry 1020915 Source: CCN Type: USN-645-1 Firefox and xulrunner vulnerabilities Source: UBUNTU Type: Third Party Advisory USN-645-1 Source: CCN Type: USN-645-2 Firefox vulnerabilities Source: UBUNTU Type: Third Party Advisory USN-645-2 Source: CCN Type: USN-645-3 Firefox and xulrunner regression Source: CCN Type: USN-647-1 Thunderbird vulnerabilities Source: UBUNTU Type: Third Party Advisory USN-647-1 Source: VUPEN Type: Third Party Advisory ADV-2008-2661 Source: VUPEN Type: Third Party Advisory ADV-2009-0977 Source: CCN Type: Bugzilla@Mozilla - Bug 444073 Script evaluated by Components.utils.evalInSandbox() can pollute implicit XPCNativeWrapper Source: CCN Type: Bugzilla@Mozilla - Bug 444075 XPCNativeWrapper pollution using chrome XBL Source: CONFIRM Type: Issue Tracking, Vendor Advisory https://bugzilla.mozilla.org/show_bug.cgi?id=444075 Source: CCN Type: Bugzilla@Mozilla - Bug 444077 XPCNativeWrapper pollution using chrome JS Source: CONFIRM Type: Issue Tracking, Vendor Advisory https://bugzilla.mozilla.org/show_bug.cgi?id=444077 Source: XF Type: Third Party Advisory, VDB Entry firefox3-xpcnativewrappers-code-execution(45349) Source: XF Type: UNKNOWN firefox3-xpcnativewrappers-code-execution(45349) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:9679 Source: FEDORA Type: Third Party Advisory FEDORA-2008-8425 Source: FEDORA Type: Third Party Advisory FEDORA-2008-8401 Source: FEDORA Type: Third Party Advisory FEDORA-2008-8429 Source: SUSE Type: SUSE-SA:2008:050 Mozilla security problems | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration RedHat 10: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |