Vulnerability Name: | CVE-2008-4582 (CCN-45740) |
Assigned: | 2008-09-27 |
Published: | 2008-09-27 |
Updated: | 2018-10-30 |
Summary: | Mozilla Firefox 3.0.1 through 3.0.3, Firefox 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13, when running on Windows, do not properly identify the context of Windows .url shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy and obtain sensitive information via an HTML document that is directly accessible through a filesystem, as demonstrated by documents in (1) local folders, (2) Windows share folders, and (3) RAR archives, and as demonstrated by IFRAMEs referencing shortcuts that point to (a) about:cache?device=memory and (b) about:cache?device=disk, a variant of CVE-2008-2810.
|
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): None Availibility (A): None |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N) 3.4 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None | 4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N) 3.4 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): None Availibility (A): None |
|
Vulnerability Type: | CWE-264
|
Vulnerability Consequences: | Obtain Information |
References: | Source: CCN Type: BugTraq Mailing List, Tue Oct 07 2008 - 03:32:09 CDT Firefox Privacy Broken If Used to Open Web Page File
Source: MITRE Type: CNA CVE-2008-4582
Source: CCN Type: LIUDIEYU Advisory, 2008-09-27 Firefox Privacy Broken If Used to Open Web Page File
Source: MISC Type: Broken Link http://liudieyu0.blog124.fc2.com/blog-entry-6.html
Source: CCN Type: SA32192 Firefox .url Shortcut File Information Disclosure
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32192
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32684
Source: CCN Type: SA32693 Mozilla Firefox 2 Multiple Vulnerabilities
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32693
Source: CCN Type: SA32714 Mozilla SeaMonkey Multiple Vulnerabilities
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32714
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32721
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32778
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32845
Source: SECUNIA Type: Permissions Required, Third Party Advisory 32853
Source: SECUNIA Type: Permissions Required, Third Party Advisory 33433
Source: SECUNIA Type: Permissions Required, Third Party Advisory 33434
Source: CCN Type: SA34501 Sun Solaris Firefox Multiple Vulnerabilities
Source: SECUNIA Type: Permissions Required, Third Party Advisory 34501
Source: SREASON Type: Third Party Advisory 4416
Source: SECTRACK Type: Third Party Advisory, VDB Entry 1021212
Source: CCN Type: SECTRACK ID: 1021190 Mozilla Firefox '.url' Windows Shortcut Files May Let Remote Users Obtain Potentially Sensitive Information
Source: CCN Type: SECTRACK ID: 1021212 (Mozilla Issues Fix for SeaMonkey) Mozilla Firefox '.url' Windows Shortcut Files May Let Remote Users Obtain Potentially Sensitive Information
Source: SUNALERT Type: Broken Link 256408
Source: CCN Type: Sun Alert ID: 256408 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data
Source: CCN Type: ASA-2009-158 Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408)
Source: CCN Type: NORTEL BULLETIN ID: 2009009505, Rev 1 Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code
Source: UBUNTU Type: Third Party Advisory USN-667-1
Source: DEBIAN Type: Third Party Advisory DSA-1669
Source: DEBIAN Type: Third Party Advisory DSA-1671
Source: DEBIAN Type: Third Party Advisory DSA-1696
Source: DEBIAN Type: Third Party Advisory DSA-1697
Source: DEBIAN Type: DSA-1669 xulrunner -- several vulnerabilities
Source: DEBIAN Type: DSA-1671 iceweasel -- several vulnerabilities
Source: DEBIAN Type: DSA-1696 icedove -- several vulnerabilities
Source: DEBIAN Type: DSA-1697 iceape -- several vulnerabilities
Source: CCN Type: Mozilla Firefox Web site Firefox web browser
Source: CCN Type: MFSA 2008-47 Information stealing via local shortcut files
Source: CONFIRM Type: Vendor Advisory http://www.mozilla.org/security/announce/2008/mfsa2008-47.html
Source: CCN Type: OSVDB ID: 51927 Mozilla Multiple Products .desktop File Handling about: URL Restriction Bypass
Source: BUGTRAQ Type: UNKNOWN 20081007 Firefox Privacy Broken If Used to Open Web Page File
Source: BID Type: Third Party Advisory, VDB Entry 31611
Source: CCN Type: BID-31611 Mozilla Firefox Internet Shortcut Same Origin Policy Violation Vulnerability
Source: BID Type: Third Party Advisory, VDB Entry 31747
Source: CCN Type: BID-31747 Mozilla Firefox '.url' Shortcut Processing Information Disclosure Vulnerability
Source: SECTRACK Type: Third Party Advisory, VDB Entry 1021190
Source: CERT Type: Third Party Advisory, US Government Resource TA08-319A
Source: VUPEN Type: Not Applicable ADV-2008-2818
Source: VUPEN Type: Not Applicable ADV-2009-0977
Source: CCN Type: Bugzilla@Mozilla - Bug 455311 (CVE-2008-4582) [FIX]mid-autumn festival vulnerability
Source: MISC Type: Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=455311
Source: XF Type: UNKNOWN firefox-internet-shortcut-info-disclosure(45740)
Source: XF Type: UNKNOWN firefox-internet-shortcut-info-disclosure(45740)
Source: FEDORA Type: Not Applicable FEDORA-2008-9667
Source: FEDORA Type: Not Applicable FEDORA-2008-9669
|
Vulnerable Configuration: | Configuration 1: cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:* Configuration 2: cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 3: cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 4: cpe:/o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*OR cpe:/o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*OR cpe:/o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*OR cpe:/o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* Configuration 5: cpe:/a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows:*:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*OR cpe:/a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*OR cpe:/a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*AND cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |