9.3
CVSSv2

CVE-2008-1380

Published: 17/04/2008 Updated: 07/11/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The JavaScript engine in Mozilla Firefox prior to 2.0.0.14, Thunderbird prior to 2.0.0.14, and SeaMonkey prior to 1.1.10 allows remote malicious users to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey 1.0.3

mozilla firefox 2.0.0.12

mozilla seamonkey

mozilla thunderbird 2.0.0.4

mozilla seamonkey 1.1.8

mozilla seamonkey 1.0.1

mozilla seamonkey 1.1.7

mozilla thunderbird 2.0.0.6

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.3

mozilla firefox 2.0.0.2

mozilla seamonkey 1.0

mozilla seamonkey 1.0.99

mozilla thunderbird 2.0.0.9

mozilla seamonkey 1.1.5

mozilla seamonkey 1.0.7

mozilla thunderbird 2.0.0.8

mozilla firefox 2.0.0.7

mozilla seamonkey 1.1

mozilla firefox 2.0.0.9

mozilla firefox

mozilla thunderbird 2.0.0.3

mozilla thunderbird 2.0.0.2

mozilla seamonkey 1.1.2

mozilla thunderbird

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.8

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.12

mozilla firefox 2.0

mozilla seamonkey 1.0.5

mozilla firefox 2.0.0.3

mozilla firefox 2.0.0.6

mozilla seamonkey 1.1.6

mozilla thunderbird 2.0.0.11

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.1

mozilla thunderbird 2.0.0.5

mozilla seamonkey 1.0.4

mozilla thunderbird 2.0.0.1

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.10

mozilla seamonkey 1.1.4

Vendor Advisories

Flaws were discovered in Firefox which could lead to crashes during JavaScript garbage collection If a user were tricked into opening a malicious web page, an attacker may be able to crash the browser or possibly execute arbitrary code with the user’s privileges (CVE-2008-1380) ...
It was discovered that crashes in the Javascript engine of xulrunner, the Gecko engine library, could potentially lead to the execution of arbitrary code For the stable distribution (etch), this problem has been fixed in version 18015~pre080323b-0etch2 For the unstable distribution (sid), this problem has been fixed in version 18114-1 We r ...
It was discovered that crashes in the Javascript engine of Iceweasel, an unbranded version of the Firefox browser, could potentially lead to the execution of arbitrary code For the stable distribution (etch), this problem has been fixed in version 20014-0etch1 For the unstable distribution (sid), this problem has been fixed in version 20014 ...
Mozilla Foundation Security Advisory 2008-20 Crash in JavaScript garbage collector Announced April 16, 2008 Reporter Mozilla Developers Impact Critical Products Firefox, SeaMonkey Fixed in ...

References

CWE-399https://bugzilla.mozilla.org/show_bug.cgi?id=425576http://www.mozilla.org/security/announce/2008/mfsa2008-20.htmlhttp://www.securityfocus.com/bid/28818http://www.securitytracker.com/id?1019873http://secunia.com/advisories/29787http://secunia.com/advisories/29860http://www.redhat.com/support/errata/RHSA-2008-0222.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0223.htmlhttp://www.kb.cert.org/vuls/id/441529https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.htmlhttp://secunia.com/advisories/29912http://secunia.com/advisories/29908http://www.debian.org/security/2008/dsa-1555http://www.debian.org/security/2008/dsa-1558http://www.debian.org/security/2008/dsa-1562http://www.redhat.com/support/errata/RHSA-2008-0224.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.htmlhttp://www.ubuntu.com/usn/usn-602-1http://secunia.com/advisories/29883http://secunia.com/advisories/29911http://secunia.com/advisories/29947http://secunia.com/advisories/29793http://secunia.com/advisories/29828http://secunia.com/advisories/30012http://secunia.com/advisories/30029http://secunia.com/advisories/30327http://secunia.com/advisories/31377http://security.gentoo.org/glsa/glsa-200808-03.xmlhttp://secunia.com/advisories/31023http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152http://secunia.com/advisories/30717http://www.novell.com/linux/security/advisories/2008_13_sr.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlhttp://secunia.com/advisories/30192https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1http://secunia.com/advisories/30620http://www.mandriva.com/security/advisories?name=MDVSA-2008:110http://secunia.com/advisories/33434http://www.debian.org/security/2009/dsa-1696http://www.vupen.com/english/advisories/2008/1251/referenceshttp://www.vupen.com/english/advisories/2008/1793/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/41857https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752http://www.securityfocus.com/archive/1/491838/100/0/threadedhttps://usn.ubuntu.com/602-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/441529