Vulnerability Name:

CVE-2008-5502 (CCN-47408)

Assigned:2008-12-16
Published:2008-12-16
Updated:2018-11-08
Summary:The layout engine in Mozilla Firefox 3.x before 3.0.5, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service (crash) via vectors that trigger memory corruption, related to the GetXMLEntity and FastAppendChar functions.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.9 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
7.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-399
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-5502

Source: CCN
Type: RHSA-2008-1036
Critical: firefox security update

Source: CCN
Type: RHSA-2008-1037
Critical: seamonkey security update

Source: CCN
Type: RHSA-2009-0002
Moderate: thunderbird security update

Source: SECUNIA
Type: Third Party Advisory
33188

Source: SECUNIA
Type: Third Party Advisory
33189

Source: CCN
Type: SA33203
Mozilla Firefox 3 Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
33203

Source: SECUNIA
Type: Third Party Advisory
33216

Source: SECUNIA
Type: Third Party Advisory
33421

Source: CCN
Type: SA34501
Sun Solaris Firefox Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
34501

Source: CCN
Type: SECTRACK ID: 1021417
Mozilla Firefox Bugs in JavaScript Engine and Layout Engine May Let Remote Users Execute Arbitrary Code

Source: SUNALERT
Type: Broken Link
256408

Source: CCN
Type: Sun Alert ID: 256408
Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data

Source: CCN
Type: ASA-2008-506
firefox security update (RHSA-2008-1036)

Source: CCN
Type: ASA-2009-004
thunderbird security update (RHSA-2009-0002)

Source: CCN
Type: ASA-2009-007
seamonkey security update (RHSA-2008-1037)

Source: CCN
Type: ASA-2009-158
Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408)

Source: CCN
Type: NORTEL BULLETIN ID: 2009009505, Rev 1
Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code

Source: MANDRIVA
Type: Third Party Advisory
MDVSA-2008:245

Source: CCN
Type: MFSA 2008-60
Crashes with evidence of memory corruption (rv:1.9.0.5/1.8.1.19)

Source: CONFIRM
Type: Vendor Advisory
http://www.mozilla.org/security/announce/2008/mfsa2008-60.html

Source: REDHAT
Type: Third Party Advisory
RHSA-2008:1036

Source: REDHAT
Type: Third Party Advisory
RHSA-2008:1037

Source: REDHAT
Type: Third Party Advisory
RHSA-2009:0002

Source: BID
Type: Third Party Advisory, VDB Entry
32882

Source: CCN
Type: BID-32882
Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1021417

Source: CCN
Type: USN-690-1
Firefox and xulrunner vulnerabilities

Source: VUPEN
Type: Third Party Advisory
ADV-2009-0977

Source: CCN
Type: Bugzilla@Mozilla - Bug 458679
(CVE-2008-5502) Crash [@ js_DeflateString]

Source: MISC
Type: Issue Tracking, Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=458679

Source: XF
Type: Third Party Advisory, VDB Entry
firefox-js-deflatestring-code-execution(47408)

Source: XF
Type: UNKNOWN
firefox-js-deflatestring-code-execution(47408)

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:10001

Source: UBUNTU
Type: Third Party Advisory
USN-690-1

Source: SUSE
Type: SUSE-SA:2008:058
Mozilla Firefox security update

Source: SUSE
Type: SUSE-SA:2009:002
Mozilla browser security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 2.0 and < 2.0.0.19)
  • OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 3.0 and < 3.0.5)
  • OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version >= 1.0 and < 1.1.14)

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/a:redhat:rhel_productivity:5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20085502
    V
    CVE-2008-5502
    2022-05-22
    oval:org.mitre.oval:def:29201
    P
    RHSA-2009:0002 -- thunderbird security update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:29215
    P
    RHSA-2008:1036 -- firefox security update (Critical)
    2015-08-17
    oval:org.mitre.oval:def:17662
    P
    USN-690-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22544
    P
    ELSA-2009:0002: thunderbird security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:22738
    P
    ELSA-2008:1036: firefox security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:10001
    V
    The layout engine in Mozilla Firefox 3.x before 3.0.5, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service (crash) via vectors that trigger memory corruption, related to the GetXMLEntity and FastAppendChar functions.
    2013-04-29
    oval:com.redhat.rhsa:def:20090002
    P
    RHSA-2009:0002: thunderbird security update (Moderate)
    2009-01-07
    oval:com.redhat.rhsa:def:20081036
    P
    RHSA-2008:1036: firefox security update (Critical)
    2008-12-17
    oval:com.redhat.rhsa:def:20081037
    P
    RHSA-2008:1037: seamonkey security update (Critical)
    2008-12-17
    BACK
    mozilla firefox *
    mozilla firefox *
    mozilla seamonkey *
    canonical ubuntu linux 8.04
    canonical ubuntu linux 8.10
    mozilla firefox 3.0 alpha
    mozilla firefox 3.0 beta5
    mozilla firefox 3.0 beta2
    mozilla firefox 3.0
    mozilla firefox 3.0.1
    mozilla firefox 3.0.3
    mozilla firefox 3.0.2
    mozilla firefox 3.0.4
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    suse suse linux 9.0
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat linux advanced workstation 2.1
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5
    novell open enterprise server *
    novell opensuse 10.3
    canonical ubuntu 8.04
    novell opensuse 11.0
    novell suse linux enterprise server 10 sp2
    mandriva linux 2009.0
    mandriva linux 2009.0 -