Vulnerability Name:

CVE-2008-5505 (CCN-47411)

Assigned:2008-12-16
Published:2008-12-16
Updated:2018-10-03
Summary:Mozilla Firefox 3.x before 3.0.5 allows remote attackers to bypass intended privacy restrictions by using the persist attribute in an XUL element to create and access data entities that are similar to cookies.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2008-5505

Source: CCN
Type: RHSA-2008-1036
Critical: firefox security update

Source: SECUNIA
Type: UNKNOWN
33188

Source: CCN
Type: SA33203
Mozilla Firefox 3 Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
33203

Source: SECUNIA
Type: UNKNOWN
33216

Source: CCN
Type: SA34501
Sun Solaris Firefox Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
34501

Source: CCN
Type: SECTRACK ID: 1021428
Mozilla Firefox XUL Elements Let Remote Users Store Cookie-Like Information

Source: SUNALERT
Type: UNKNOWN
256408

Source: CCN
Type: Sun Alert ID: 256408
Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to Unauthorized Data

Source: CCN
Type: ASA-2008-506
firefox security update (RHSA-2008-1036)

Source: CCN
Type: ASA-2009-158
Multiple Security Vulnerabilities in Firefox Versions Before 2.0.0.19 May Allow Execution of Arbitrary Code or Access to unauthorized Data (Sun 256408)

Source: CCN
Type: NORTEL BULLETIN ID: 2009009505, Rev 1
Nortel Response to Sun Alert 256408 - Solaris 10 - Vulnerabilities in Firefox May Allow Execution of Arbitrary Code

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:245

Source: CCN
Type: MFSA 2008-63
User tracking via XUL persist attribute

Source: CONFIRM
Type: Vendor Advisory
http://www.mozilla.org/security/announce/2008/mfsa2008-63.html

Source: REDHAT
Type: UNKNOWN
RHSA-2008:1036

Source: BID
Type: UNKNOWN
32882

Source: CCN
Type: BID-32882
Mozilla Firefox/Thunderbird/SeaMonkey Multiple Remote Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021428

Source: CCN
Type: USN-690-1
Firefox and xulrunner vulnerabilities

Source: VUPEN
Type: UNKNOWN
ADV-2009-0977

Source: MISC
Type: UNKNOWN
https://bugzilla.mozilla.org/show_bug.cgi?id=295994

Source: XF
Type: UNKNOWN
firefox-xul-weak-security(47411)

Source: XF
Type: UNKNOWN
firefox-xul-weak-security(47411)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10443

Source: UBUNTU
Type: UNKNOWN
USN-690-1

Source: SUSE
Type: SUSE-SA:2008:058
Mozilla Firefox security update

Source: SUSE
Type: SUSE-SA:2009:002
Mozilla browser security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version <= 3.0.4)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20085505
    V
    CVE-2008-5505
    2022-05-22
    oval:org.mitre.oval:def:29215
    P
    RHSA-2008:1036 -- firefox security update (Critical)
    2015-08-17
    oval:org.mitre.oval:def:17662
    P
    USN-690-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22738
    P
    ELSA-2008:1036: firefox security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:10443
    V
    Mozilla Firefox 3.x before 3.0.5 allows remote attackers to bypass intended privacy restrictions by using the persist attribute in an XUL element to create and access data entities that are similar to cookies.
    2013-04-29
    oval:com.redhat.rhsa:def:20081036
    P
    RHSA-2008:1036: firefox security update (Critical)
    2008-12-17
    BACK
    mozilla firefox 3.0
    mozilla firefox 3.0.1
    mozilla firefox 3.0.2
    mozilla firefox 3.0.3
    mozilla firefox *
    mozilla firefox 3.0 alpha
    mozilla firefox 3.0 beta5
    mozilla firefox 3.0 beta2
    mozilla firefox 3.0
    mozilla firefox 3.0.1
    mozilla firefox 3.0.3
    mozilla firefox 3.0.2
    mozilla firefox 3.0.4
    suse suse linux 9.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5
    novell open enterprise server *
    novell opensuse 10.3
    canonical ubuntu 8.04
    novell opensuse 11.0
    novell suse linux enterprise server 10 sp2
    mandriva linux 2009.0
    mandriva linux 2009.0 -