Vulnerability Name: CVE-2008-5024 (CCN-46584) Assigned: 2008-11-12 Published: 2008-11-12 Updated: 2018-11-02 Summary: Mozilla Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 do not properly escape quote characters used for XML processing, which allows remote attackers to conduct XML injection attacks via the default namespace in an E4X document. CVSS v3 Severity: 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N )3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-91 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2008-5024 Source: SUSE Type: Third Party AdvisorySUSE-SA:2008:055 Source: CCN Type: RHSA-2008-0976Moderate: thunderbird security update Source: CCN Type: RHSA-2008-0977Critical: seamonkey security update Source: CCN Type: RHSA-2008-0978Critical: firefox security update Source: SECUNIA Type: Third Party Advisory32684 Source: CCN Type: SA32693Mozilla Firefox 2 Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory32693 Source: SECUNIA Type: Third Party Advisory32694 Source: SECUNIA Type: Third Party Advisory32695 Source: CCN Type: SA32713Mozilla Firefox 3 Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory32713 Source: CCN Type: SA32714Mozilla SeaMonkey Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory32714 Source: CCN Type: SA32715Mozilla Thunderbird Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory32715 Source: SECUNIA Type: Third Party Advisory32721 Source: SECUNIA Type: Third Party Advisory32778 Source: SECUNIA Type: Third Party Advisory32798 Source: SECUNIA Type: Third Party Advisory32845 Source: SECUNIA Type: Third Party Advisory32853 Source: SECUNIA Type: Third Party Advisory33433 Source: SECUNIA Type: Third Party Advisory33434 Source: CCN Type: SA34501Sun Solaris Firefox Multiple Vulnerabilities Source: SECUNIA Type: Third Party Advisory34501 Source: CCN Type: SECTRACK ID: 1021192Mozilla Firefox E4X Namespace May Let Remote Users Inject XML Code Source: SUNALERT Type: Broken Link256408 Source: CCN Type: Sun Alert ID: 256408Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data Source: CCN Type: ASA-2008-441seamonkey security update (RHSA-2008-0977) Source: CCN Type: ASA-2008-442firefox security update (RHSA-2008-0978) Source: CCN Type: ASA-2008-452thunderbird security update (RHSA-2008-0976) Source: CCN Type: ASA-2009-158Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408) Source: CCN Type: NORTEL BULLETIN ID: 2009009505, Rev 1Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code Source: UBUNTU Type: Third Party AdvisoryUSN-667-1 Source: DEBIAN Type: Third Party AdvisoryDSA-1669 Source: DEBIAN Type: Third Party AdvisoryDSA-1671 Source: DEBIAN Type: Third Party AdvisoryDSA-1696 Source: DEBIAN Type: Third Party AdvisoryDSA-1697 Source: DEBIAN Type: DSA-1669xulrunner -- several vulnerabilities Source: DEBIAN Type: DSA-1671iceweasel -- several vulnerabilities Source: DEBIAN Type: DSA-1696icedove -- several vulnerabilities Source: DEBIAN Type: DSA-1697iceape -- several vulnerabilities Source: MANDRIVA Type: Third Party AdvisoryMDVSA-2008:228 Source: MANDRIVA Type: Third Party AdvisoryMDVSA-2008:230 Source: MANDRIVA Type: Third Party AdvisoryMDVSA-2008:235 Source: CCN Type: MFSA 2008-58Parsing error in E4X default namespace Source: CONFIRM Type: Vendor Advisoryhttp://www.mozilla.org/security/announce/2008/mfsa2008-58.html Source: REDHAT Type: Third Party AdvisoryRHSA-2008:0976 Source: REDHAT Type: Third Party AdvisoryRHSA-2008:0977 Source: REDHAT Type: Third Party AdvisoryRHSA-2008:0978 Source: BID Type: Third Party Advisory, VDB Entry32281 Source: CCN Type: BID-32281Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities Source: SECTRACK Type: Third Party Advisory, VDB Entry1021192 Source: CCN Type: USN-668-1Thunderbird vulnerabilities Source: CERT Type: Third Party Advisory, US Government ResourceTA08-319A Source: VUPEN Type: Third Party AdvisoryADV-2008-3146 Source: VUPEN Type: Third Party AdvisoryADV-2009-0977 Source: CCN Type: Bugzilla@Mozilla - Bug 453915(CVE-2008-5024) XML injection possible in E4X parsing via "default xml namespace" Source: MISC Type: Exploit, Issue Tracking, Vendor Advisoryhttps://bugzilla.mozilla.org/show_bug.cgi?id=453915 Source: XF Type: UNKNOWNmozilla-e4x-xml-injection(46584) Source: OVAL Type: Third Party Advisoryoval:org.mitre.oval:def:9063 Source: FEDORA Type: Third Party AdvisoryFEDORA-2008-9667 Source: FEDORA Type: Third Party AdvisoryFEDORA-2008-9669 Source: SUSE Type: SUSE-SA:2008:055Mozilla security problems Vulnerable Configuration: Configuration 1 :cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 2.0 and < 2.0.0.18)OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 3.0 and < 3.0.4) OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version >= 1.0 and < 1.1.13) OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version >= 2.0 and < 2.0.0.18) Configuration 2 :cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:* Configuration 3 :cpe:/o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* OR cpe:/o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* OR cpe:/o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/a:redhat:rhel_productivity:5:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 6 :cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration RedHat 7 :cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* Configuration RedHat 8 :cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:* Configuration RedHat 9 :cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:* Configuration RedHat 10 :cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:* Configuration CCN 1 :cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0::dev:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0:alpha:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0:beta1:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0:rc2:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0:rc3:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1::beta:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0:beta5:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0:beta2:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0::alpha:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.0::beta:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:* OR cpe:/a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:* AND cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:* OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:* OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:* OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:* OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:* OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:* OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:* OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:* OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:* OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
mozilla firefox *
mozilla firefox *
mozilla seamonkey *
mozilla thunderbird *
debian debian linux 4.0
canonical ubuntu linux 6.06
canonical ubuntu linux 7.10
canonical ubuntu linux 8.04
canonical ubuntu linux 8.10
mozilla firefox 2.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.2
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla seamonkey 1.1.3
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.9
mozilla thunderbird 2.0.0.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.1
mozilla firefox 3.0 alpha
mozilla firefox 2.0.0.7
mozilla seamonkey 1.1.4
mozilla firefox 2.0.0.8
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0 beta1
mozilla firefox 2.0 rc2
mozilla firefox 2.0 rc3
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.13
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1
mozilla firefox 3.0 beta5
mozilla firefox 3.0 beta2
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla firefox 2.0.0.14
mozilla firefox 3.0
mozilla firefox 2.0.0.15
mozilla firefox 3.0.1
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla firefox 2.0.0.16
mozilla thunderbird 2.0.0.15
mozilla firefox 3.0.3
mozilla firefox 3.0.2
mozilla firefox 2.0.0.17
mozilla seamonkey 1.1.12
mozilla thunderbird 2.0.0.17
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
suse suse linux 9.0
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
novell linux desktop 9
redhat enterprise linux 4
redhat enterprise linux 4
redhat linux advanced workstation 2.1
canonical ubuntu 6.06
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 5
redhat enterprise linux 5
mandrakesoft mandrake linux 2008.0
debian debian linux 4.0
redhat enterprise linux 5
canonical ubuntu 7.10
mandrakesoft mandrake linux 2008.0
mandrakesoft mandrake linux 2008.1 x86_64
novell open enterprise server *
novell opensuse 10.2
novell opensuse 10.3
mandrakesoft mandrake linux 2008.1
canonical ubuntu 8.04
novell opensuse 11.0
novell suse linux enterprise server 10 sp2
mandriva linux 2009.0
mandriva linux 2009.0 -