10
CVSSv2

CVE-2008-5017

Published: 13/11/2008 Updated: 02/11/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in xpcom/io/nsEscape.cpp in the browser engine in Mozilla Firefox 3.x prior to 3.0.4, Firefox 2.x prior to 2.0.0.18, Thunderbird 2.x prior to 2.0.0.18, and SeaMonkey 1.x prior to 1.1.13 allows remote malicious users to cause a denial of service (crash) via unknown vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla thunderbird

mozilla seamonkey

debian debian linux 4.0

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 6.06

Vendor Advisories

Georgi Guninski, Michal Zalewsk and Chris Evans discovered that the same-origin check in Thunderbird could be bypassed If a user were tricked into opening a malicious website, an attacker could obtain private information from data stored in the images, or discover information about software on the user’s computer (CVE-2008-5012) ...
Liu Die Yu discovered an information disclosure vulnerability in Firefox when using saved url shortcut files If a user were tricked into downloading a crafted url file and a crafted HTML file, an attacker could steal information from the user’s cache (CVE-2008-4582) ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic Updated thunderbird packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Tea ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 21, Red Hat Enterprise Linux 3 and Red HatEnterprise Linux 4This update has been rated as having critical security ...
Several remote vulnerabilities have been discovered in the Iceweasel webbrowser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0017 Justin Schuh discovered that a buffer overflow in the http-index-format parser could lead to arbitrary code execution ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the executio ...
Mozilla Foundation Security Advisory 2008-52 Crashes with evidence of memory corruption (rv:1904/18118) Announced November 12, 2008 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, ...

References

CWE-189https://bugzilla.mozilla.org/show_bug.cgi?id=455987http://www.mozilla.org/security/announce/2008/mfsa2008-52.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:228http://www.securityfocus.com/bid/32281https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.htmlhttp://secunia.com/advisories/32721http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-319A.htmlhttp://secunia.com/advisories/32845http://www.mandriva.com/security/advisories?name=MDVSA-2008:235http://www.debian.org/security/2008/dsa-1669http://secunia.com/advisories/32693http://secunia.com/advisories/32714http://secunia.com/advisories/32715http://secunia.com/advisories/32694http://www.redhat.com/support/errata/RHSA-2008-0977.htmlhttp://secunia.com/advisories/32695http://www.redhat.com/support/errata/RHSA-2008-0978.htmlhttp://www.debian.org/security/2008/dsa-1671http://secunia.com/advisories/33433http://www.debian.org/security/2009/dsa-1697http://www.debian.org/security/2009/dsa-1696http://secunia.com/advisories/33434http://secunia.com/advisories/34501http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1http://www.vupen.com/english/advisories/2009/0977http://www.securitytracker.com/id?1021183http://www.vupen.com/english/advisories/2008/3146http://secunia.com/advisories/32798http://secunia.com/advisories/32684http://www.mandriva.com/security/advisories?name=MDVSA-2008:230http://secunia.com/advisories/32713http://ubuntu.com/usn/usn-667-1http://secunia.com/advisories/32853http://www.redhat.com/support/errata/RHSA-2008-0976.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.htmlhttp://secunia.com/advisories/32778https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11436https://nvd.nist.govhttps://usn.ubuntu.com/668-1/