9.3
CVSSv2

CVE-2008-0419

Published: 08/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Firefox prior to 2.0.0.12 and SeaMonkey prior to 1.1.8 allows remote malicious users to steal navigation history and cause a denial of service (crash) via images in a page that uses designMode frames, which triggers memory corruption related to resize handles.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla seamonkey

Vendor Advisories

Various flaws were discovered in the browser and JavaScript engine By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2008-0412, CVE-2008-0413) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engine, which might al ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engi ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the lay ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engin ...
Mozilla Foundation Security Advisory 2008-06 Web browsing history and forward navigation stealing Announced February 7, 2008 Reporter David Bloom Impact Critical Products Firefox, SeaMonkey Fixed in ...

References

CWE-399http://www.mozilla.org/security/announce/2008/mfsa2008-06.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=400556http://wiki.rpath.com/Advisories:rPSA-2008-0051http://www.debian.org/security/2008/dsa-1484http://www.debian.org/security/2008/dsa-1485http://www.debian.org/security/2008/dsa-1489http://www.redhat.com/support/errata/RHSA-2008-0103.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0104.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0105.htmlhttp://www.ubuntu.com/usn/usn-576-1http://www.kb.cert.org/vuls/id/879056http://www.securityfocus.com/bid/27683http://www.securitytracker.com/id?1019328http://secunia.com/advisories/28818http://secunia.com/advisories/28754http://secunia.com/advisories/28758http://secunia.com/advisories/28766http://secunia.com/advisories/28808http://secunia.com/advisories/28815http://secunia.com/advisories/28839http://secunia.com/advisories/28864http://secunia.com/advisories/28865http://secunia.com/advisories/28877http://secunia.com/advisories/28879https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.htmlhttp://secunia.com/advisories/28924http://secunia.com/advisories/28939http://browser.netscape.com/releasenotes/http://www.debian.org/security/2008/dsa-1506http://www.mandriva.com/security/advisories?name=MDVSA-2008:048http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.htmlhttp://secunia.com/advisories/28958http://secunia.com/advisories/29049http://secunia.com/advisories/29086http://wiki.rpath.com/Advisories:rPSA-2008-0093https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.htmlhttp://secunia.com/advisories/29167http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093https://issues.rpath.com/browse/RPL-1995http://secunia.com/advisories/29164http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.htmlhttp://secunia.com/advisories/29567http://secunia.com/advisories/30327http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1http://secunia.com/advisories/30620http://www.vupen.com/english/advisories/2008/0627/referenceshttp://www.vupen.com/english/advisories/2008/1793/referenceshttp://www.vupen.com/english/advisories/2008/0453/referenceshttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652http://www.securityfocus.com/archive/1/488971/100/0/threadedhttp://www.securityfocus.com/archive/1/488002/100/0/threadedhttp://www.securityfocus.com/archive/1/487826/100/0/threadedhttps://usn.ubuntu.com/576-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/879056