6.8
CVSSv2

CVE-2008-1237

Published: 27/03/2008 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in Mozilla Firefox prior to 2.0.0.13, Thunderbird prior to 2.0.0.13, and SeaMonkey prior to 1.1.9 allow remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

mozilla firefox

mozilla seamonkey

Vendor Advisories

Alexey Proskuryakov, Yosuke Hasegawa and Simon Montagu discovered flaws in Firefox’s character encoding handling If a user were tricked into opening a malicious web page, an attacker could perform cross-site scripting attacks (CVE-2008-0416) ...
Various flaws were discovered in the JavaScript engine If a user had JavaScript enabled and were tricked into opening a malicious email, an attacker could escalate privileges within Thunderbird, perform cross-site scripting attacks and/or execute arbitrary code with the user’s privileges (CVE-2008-1233, CVE-2008-1234, CVE-2008-1235) ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-1233 moz_bug_r_a4 discovered that variants of CVE-2007-3738 and CVE-2007-5338 allow the execution of arbitrary code thro ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-4879 Peter Brodersen and Alexander Klink discovered that the autoselection of SSL client certificates could lead ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-4879 Peter Brodersen and Alexander Klink discovered that the autoselection of SSL client certificates could lead to users ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-4879 Peter Brodersen and Alexander Klink discovered that the autoselection of SSL client certificates could lead to users being tracke ...
Mozilla Foundation Security Advisory 2008-15 Crashes with evidence of memory corruption (rv:18113) Announced March 25, 2008 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, Thunderbird ...
Mozilla Foundation Security Advisory 2008-20 Crash in JavaScript garbage collector Announced April 16, 2008 Reporter Mozilla Developers Impact Critical Products Firefox, SeaMonkey Fixed in ...

References

CWE-399http://www.mozilla.org/security/announce/2008/mfsa2008-15.htmlhttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128http://www.debian.org/security/2008/dsa-1532http://rhn.redhat.com/errata/RHSA-2008-0208.htmlhttp://secunia.com/advisories/29391http://secunia.com/advisories/29560http://www.debian.org/security/2008/dsa-1534http://www.debian.org/security/2008/dsa-1535http://www.mandriva.com/security/advisories?name=MDVSA-2008:080http://www.redhat.com/support/errata/RHSA-2008-0207.htmlhttp://www.ubuntu.com/usn/usn-592-1http://www.us-cert.gov/cas/techalerts/TA08-087A.htmlhttp://www.securityfocus.com/bid/28448http://www.securitytracker.com/id?1019695http://secunia.com/advisories/29548http://secunia.com/advisories/29550http://secunia.com/advisories/29539http://secunia.com/advisories/29558http://secunia.com/advisories/29616http://secunia.com/advisories/29526http://secunia.com/advisories/29541http://secunia.com/advisories/29547http://www.redhat.com/support/errata/RHSA-2008-0209.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.htmlhttp://secunia.com/advisories/29645http://secunia.com/advisories/29607http://www.debian.org/security/2008/dsa-1574http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.htmlhttp://secunia.com/advisories/30016http://secunia.com/advisories/30094http://secunia.com/advisories/30327http://secunia.com/advisories/30370http://www.mandriva.com/security/advisories?name=MDVSA-2008:155http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1http://secunia.com/advisories/31043http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlhttp://secunia.com/advisories/30192https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1http://secunia.com/advisories/30620http://www.ubuntu.com/usn/usn-605-1http://secunia.com/advisories/30105http://www.vupen.com/english/advisories/2008/0998/referenceshttp://www.vupen.com/english/advisories/2008/0999/referenceshttp://www.vupen.com/english/advisories/2008/1793/referenceshttp://www.vupen.com/english/advisories/2008/2091/referenceshttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313https://exchange.xforce.ibmcloud.com/vulnerabilities/41446https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9651http://www.securityfocus.com/archive/1/490196/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/592-1/