4
CVSSv2

CVE-2008-2809

Published: 08/07/2008 Updated: 11/10/2018
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
VMScore: 356
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:P

Vulnerability Summary

Mozilla 1.9 M8 and previous versions, Mozilla Firefox 2 prior to 2.0.0.15, SeaMonkey 1.1.5 and other versions prior to 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote malicious users to trick a user into accepting an invalid certificate for a spoofed web site.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.3

netscape navigator 9.0

mozilla geckb

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.9

mozilla seamonkey 1.1.5

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.7

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.5

mozilla firefox 2.0.0.6

mozilla seamonkey

Vendor Advisories

Various flaws were discovered in the browser engine By tricking a user into opening a malicious web page, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2798, CVE-2008-2799) ...
Various flaws were discovered in the browser engine If a user had Javascript enabled and were tricked into opening a malicious web page, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2798, CVE-2008-2799) ...
Several remote vulnerabilities have been discovered in the Iceweasel webbrowser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2798 Devon Hubbard, Jesse Ruderman and Martijn Wargers discovered crashes in the layout engine, which might allow the exec ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0304 It was discovered that a buffer overflow in MIME decoding can lead to the execution of arbitrary code C ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2785 It was discovered that missing boundary checks on a reference counter for CSS objects can lead to the execution of arbitrary code CV ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Mozilla Foundation Security Advisory 2008-31 Peer-trusted certs can use alt names to spoof Announced July 1, 2008 Reporter John G Myers Impact Moderate Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-20http://nils.toedtmann.net/pub/subjectAltName.txthttp://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15http://www.mozilla.org/security/announce/2008/mfsa2008-31.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=240261https://bugzilla.mozilla.org/show_bug.cgi?id=327181https://bugzilla.mozilla.org/show_bug.cgi?id=402347http://www.ubuntu.com/usn/usn-619-1http://www.securityfocus.com/bid/30038http://securitytracker.com/id?1018979http://secunia.com/advisories/30911http://securityreason.com/securityalert/3498http://secunia.com/advisories/31008http://www.redhat.com/support/errata/RHSA-2008-0569.htmlhttp://secunia.com/advisories/31220http://www.securitytracker.com/id?1020419http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152http://secunia.com/advisories/31377http://rhn.redhat.com/errata/RHSA-2008-0616.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlhttp://secunia.com/advisories/30898https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlhttp://secunia.com/advisories/31286http://www.redhat.com/support/errata/RHSA-2008-0547.htmlhttp://secunia.com/advisories/31195http://www.debian.org/security/2008/dsa-1607https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlhttp://secunia.com/advisories/31069https://issues.rpath.com/browse/RPL-2646http://secunia.com/advisories/31005http://secunia.com/advisories/30949https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.htmlhttp://secunia.com/advisories/31183http://www.debian.org/security/2008/dsa-1615http://secunia.com/advisories/31253http://www.debian.org/security/2008/dsa-1621http://www.ubuntu.com/usn/usn-629-1http://security.gentoo.org/glsa/glsa-200808-03.xmlhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlhttp://secunia.com/advisories/31023http://secunia.com/advisories/31403http://secunia.com/advisories/30903http://www.mandriva.com/security/advisories?name=MDVSA-2008:155http://www.mandriva.com/security/advisories?name=MDVSA-2008:136http://secunia.com/advisories/30878https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0549.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484http://wiki.rpath.com/Advisories:rPSA-2008-0216http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911http://secunia.com/advisories/31021http://secunia.com/advisories/33433http://www.debian.org/security/2009/dsa-1697http://secunia.com/advisories/34501http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1http://www.vupen.com/english/advisories/2009/0977http://www.vupen.com/english/advisories/2008/1993/referenceshttp://secunia.com/advisories/31076https://exchange.xforce.ibmcloud.com/vulnerabilities/43524https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205http://www.securityfocus.com/archive/1/494080/100/0/threadedhttp://www.securityfocus.com/archive/1/483960/100/100/threadedhttp://www.securityfocus.com/archive/1/483937/100/100/threadedhttp://www.securityfocus.com/archive/1/483929/100/100/threadedhttps://usn.ubuntu.com/619-1/https://nvd.nist.gov