6.8
CVSSv2

CVE-2008-2803

Published: 07/07/2008 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox prior to 2.0.0.15, Thunderbird 2.0.0.14 and previous versions, and SeaMonkey prior to 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote malicious users to execute arbitrary code via vectors involving third-party add-ons.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 2.0

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.5

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla thunderbird 2.0.0.12

mozilla thunderbird 2.0.0.13

mozilla thunderbird 2.0.0.9

mozilla firefox

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.3

mozilla seamonkey 1.1

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla thunderbird 2.0.0.1

mozilla thunderbird 2.0.0.11

mozilla thunderbird 2.0.0.6

mozilla thunderbird 2.0.0.8

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.7

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla thunderbird 2.0.0.2

mozilla thunderbird 2.0.0.3

mozilla seamonkey

mozilla thunderbird

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.9

mozilla seamonkey 1.1.8

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.4

mozilla thunderbird 2.0.0.5

Vendor Advisories

Various flaws were discovered in the browser engine By tricking a user into opening a malicious web page, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2798, CVE-2008-2799) ...
Various flaws were discovered in the browser engine If a user had Javascript enabled and were tricked into opening a malicious web page, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2798, CVE-2008-2799) ...
Several remote vulnerabilities have been discovered in the Iceweasel webbrowser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2798 Devon Hubbard, Jesse Ruderman and Martijn Wargers discovered crashes in the layout engine, which might allow the exec ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0304 It was discovered that a buffer overflow in MIME decoding can lead to the execution of arbitrary code C ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2785 It was discovered that missing boundary checks on a reference counter for CSS objects can lead to the execution of arbitrary code CV ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Mozilla Foundation Security Advisory 2008-25 Arbitrary code execution in mozIJSSubScriptLoaderloadSubScript() Announced July 1, 2008 Reporter moz_bug_r_a4 Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed ...

References

CWE-264http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15http://www.mozilla.org/security/announce/2008/mfsa2008-25.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=418356http://www.ubuntu.com/usn/usn-619-1http://www.securityfocus.com/bid/30038http://secunia.com/advisories/30911http://www.ubuntu.com/usn/usn-629-1http://secunia.com/advisories/31005https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlhttp://secunia.com/advisories/30903http://secunia.com/advisories/31008http://www.debian.org/security/2008/dsa-1607https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlhttp://www.debian.org/security/2008/dsa-1621http://www.redhat.com/support/errata/RHSA-2008-0549.htmlhttp://secunia.com/advisories/31286http://www.redhat.com/support/errata/RHSA-2008-0547.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152http://www.redhat.com/support/errata/RHSA-2008-0569.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlhttp://secunia.com/advisories/31195http://secunia.com/advisories/31023https://issues.rpath.com/browse/RPL-2646http://secunia.com/advisories/30878http://www.debian.org/security/2008/dsa-1615http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484http://secunia.com/advisories/31069http://secunia.com/advisories/30915http://secunia.com/advisories/31403http://secunia.com/advisories/30949http://secunia.com/advisories/31253http://rhn.redhat.com/errata/RHSA-2008-0616.htmlhttp://www.securitytracker.com/id?1020419http://www.mandriva.com/security/advisories?name=MDVSA-2008:155https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.htmlhttp://secunia.com/advisories/30898http://www.mandriva.com/security/advisories?name=MDVSA-2008:136http://security.gentoo.org/glsa/glsa-200808-03.xmlhttps://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.htmlhttp://secunia.com/advisories/31220http://secunia.com/advisories/31183http://secunia.com/advisories/31377http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911http://wiki.rpath.com/Advisories:rPSA-2008-0216http://secunia.com/advisories/31021http://www.debian.org/security/2009/dsa-1697http://secunia.com/advisories/33433http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1http://secunia.com/advisories/34501http://www.vupen.com/english/advisories/2009/0977http://www.vupen.com/english/advisories/2008/1993/referenceshttp://secunia.com/advisories/31076https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10747http://www.securityfocus.com/archive/1/494080/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/619-1/