Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-2785 | First vendor Publication | 2008-06-19 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2785 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-10-13 | Name : SLES10: Security update for MozillaFirefox File : nvt/sles10_MozillaFirefox1.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-firefox MDVSA-2008:148 (mozilla-firefox) File : nvt/gb_mandriva_MDVSA_2008_148.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl |
2009-03-23 | Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1 File : nvt/gb_ubuntu_USN_637_1.nasl |
2009-03-23 | Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1 File : nvt/gb_ubuntu_USN_629_1.nasl |
2009-03-23 | Name : Ubuntu Update for devhelp, epiphany-browser, midbrowser, yelp update USN-626-2 File : nvt/gb_ubuntu_USN_626_2.nasl |
2009-03-23 | Name : Ubuntu Update for firefox-3.0, xulrunner-1.9 vulnerabilities USN-626-1 File : nvt/gb_ubuntu_USN_626_1.nasl |
2009-03-23 | Name : Ubuntu Update for firefox vulnerabilities USN-623-1 File : nvt/gb_ubuntu_USN_623_1.nasl |
2009-03-06 | Name : RedHat Update for thunderbird RHSA-2008:0616-01 File : nvt/gb_RHSA-2008_0616-01_thunderbird.nasl |
2009-03-06 | Name : RedHat Update for seamonkey RHSA-2008:0599-01 File : nvt/gb_RHSA-2008_0599-01_seamonkey.nasl |
2009-03-06 | Name : RedHat Update for firefox RHSA-2008:0598-02 File : nvt/gb_RHSA-2008_0598-02_firefox.nasl |
2009-03-06 | Name : RedHat Update for firefox RHSA-2008:0597-01 File : nvt/gb_RHSA-2008_0597-01_firefox.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0599 centos3 x86_64 File : nvt/gb_CESA-2008_0599_seamonkey_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0599 centos3 i386 File : nvt/gb_CESA-2008_0599_seamonkey_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0599-01 centos2 i386 File : nvt/gb_CESA-2008_0599-01_seamonkey_centos2_i386.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0598 centos3 x86_64 File : nvt/gb_CESA-2008_0598_firefox_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0598 centos3 i386 File : nvt/gb_CESA-2008_0598_firefox_centos3_i386.nasl |
2009-02-17 | Name : Fedora Update for ruby-gnome2 FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_ruby-gnome2_fc8.nasl |
2009-02-17 | Name : Fedora Update for yelp FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_yelp_fc8.nasl |
2009-02-17 | Name : Fedora Update for seamonkey FEDORA-2008-6517 File : nvt/gb_fedora_2008_6517_seamonkey_fc8.nasl |
2009-02-17 | Name : Fedora Update for devhelp FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_devhelp_fc9.nasl |
2009-02-17 | Name : Fedora Update for epiphany-extensions FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_epiphany-extensions_fc9.nasl |
2009-02-17 | Name : Fedora Update for epiphany FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_epiphany_fc9.nasl |
2009-02-17 | Name : Fedora Update for firefox FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_firefox_fc9.nasl |
2009-02-17 | Name : Fedora Update for xulrunner FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_xulrunner_fc9.nasl |
2009-02-17 | Name : Fedora Update for yelp FEDORA-2008-6518 File : nvt/gb_fedora_2008_6518_yelp_fc9.nasl |
2009-02-17 | Name : Fedora Update for seamonkey FEDORA-2008-6519 File : nvt/gb_fedora_2008_6519_seamonkey_fc9.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-6706 File : nvt/gb_fedora_2008_6706_thunderbird_fc8.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-6737 File : nvt/gb_fedora_2008_6737_thunderbird_fc9.nasl |
2009-02-17 | Name : Fedora Update for gnome-web-photo FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_gnome-web-photo_fc8.nasl |
2009-02-17 | Name : Fedora Update for liferea FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_liferea_fc8.nasl |
2009-02-17 | Name : Fedora Update for Miro FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_Miro_fc8.nasl |
2009-02-17 | Name : Fedora Update for blam FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_blam_fc8.nasl |
2009-02-17 | Name : Fedora Update for cairo-dock FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_cairo-dock_fc8.nasl |
2009-02-17 | Name : Fedora Update for chmsee FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_chmsee_fc8.nasl |
2009-02-17 | Name : Fedora Update for devhelp FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_devhelp_fc8.nasl |
2009-02-17 | Name : Fedora Update for epiphany-extensions FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_epiphany-extensions_fc8.nasl |
2009-02-17 | Name : Fedora Update for epiphany FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_epiphany_fc8.nasl |
2009-02-17 | Name : Fedora Update for firefox FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_firefox_fc8.nasl |
2009-02-17 | Name : Fedora Update for galeon FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_galeon_fc8.nasl |
2009-02-17 | Name : Fedora Update for gnome-python2-extras FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_gnome-python2-extras_fc8.nasl |
2009-02-17 | Name : Fedora Update for gtkmozembedmm FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_gtkmozembedmm_fc8.nasl |
2009-02-17 | Name : Fedora Update for kazehakase FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_kazehakase_fc8.nasl |
2009-02-17 | Name : Fedora Update for openvrml FEDORA-2008-6491 File : nvt/gb_fedora_2008_6491_openvrml_fc8.nasl |
2009-01-13 | Name : Debian Security Advisory DSA 1697-1 (iceape) File : nvt/deb_1697_1.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...) File : nvt/glsa_200808_03.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1614-1 (iceweasel) File : nvt/deb_1614_1.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1621-1 (icedove) File : nvt/deb_1621_1.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1615-1 (xulrunner) File : nvt/deb_1615_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-210-05 mozilla-thunderbird File : nvt/esoft_slk_ssa_2008_210_05.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-198-02 seamonkey File : nvt/esoft_slk_ssa_2008_198_02.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-198-01 mozilla-firefox File : nvt/esoft_slk_ssa_2008_198_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
46421 | Mozilla Firefox CSSValue Array Memory Corruption |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Mozilla multiple products CSSValue array memory corruption attempt RuleID : 17630 - Revision : 8 - Type : BROWSER-FIREFOX |
2014-01-10 | Mozilla CSS value counter overflow attempt RuleID : 16292 - Revision : 8 - Type : BROWSER-FIREFOX |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0597.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0598.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0599.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20080723_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080716_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080716_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080716_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0597.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_seamonkey-080912.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_MozillaThunderbird-080912.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_MozillaFirefox-080731.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-148.nasl - Type : ACT_GATHER_INFO |
2009-01-08 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO |
2008-10-16 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaThunderbird-5680.nasl - Type : ACT_GATHER_INFO |
2008-09-14 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaThunderbird-5599.nasl - Type : ACT_GATHER_INFO |
2008-09-14 | Name : The remote openSUSE host is missing a security update. File : suse_seamonkey-5600.nasl - Type : ACT_GATHER_INFO |
2008-08-26 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO |
2008-08-08 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6737.nasl - Type : ACT_GATHER_INFO |
2008-08-08 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6706.nasl - Type : ACT_GATHER_INFO |
2008-08-07 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO |
2008-08-05 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-626-2.nasl - Type : ACT_GATHER_INFO |
2008-07-29 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-626-1.nasl - Type : ACT_GATHER_INFO |
2008-07-29 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-210-05.nasl - Type : ACT_GATHER_INFO |
2008-07-29 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-5450.nasl - Type : ACT_GATHER_INFO |
2008-07-29 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaFirefox-5449.nasl - Type : ACT_GATHER_INFO |
2008-07-28 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO |
2008-07-25 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1614.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Windows host contains a mail client that is affected by multiple v... File : mozilla_thunderbird_20016.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1615.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-623-1.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-198-02.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2008-6491.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-198-01.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6517.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2008-6518.nasl - Type : ACT_GATHER_INFO |
2008-07-18 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6519.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0599.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2008-0598.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0599.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2008-0598.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0597.nasl - Type : ACT_GATHER_INFO |
2008-07-17 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_301.nasl - Type : ACT_GATHER_INFO |
2008-07-16 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_20016.nasl - Type : ACT_GATHER_INFO |
2008-07-16 | Name : A web browser on the remote host is affected by a code execution vulnerability. File : seamonkey_1111.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2025-02-07 01:09:57 |
|
2024-11-28 23:14:08 |
|
2024-11-28 12:15:49 |
|
2024-11-01 01:09:28 |
|
2024-10-22 12:09:29 |
|
2024-08-02 12:09:18 |
|
2024-08-02 01:02:41 |
|
2024-02-10 01:08:28 |
|
2024-02-02 01:08:53 |
|
2024-02-01 12:02:40 |
|
2023-09-05 12:08:16 |
|
2023-09-05 01:02:32 |
|
2023-09-02 12:08:22 |
|
2023-09-02 01:02:32 |
|
2023-08-12 12:09:49 |
|
2023-08-12 01:02:32 |
|
2023-08-11 12:08:27 |
|
2023-08-11 01:02:37 |
|
2023-08-06 12:08:04 |
|
2023-08-06 01:02:34 |
|
2023-08-04 12:08:10 |
|
2023-08-04 01:02:36 |
|
2023-07-14 12:08:08 |
|
2023-07-14 01:02:34 |
|
2023-03-29 01:09:13 |
|
2023-03-28 12:02:40 |
|
2022-10-11 12:07:14 |
|
2022-10-11 01:02:24 |
|
2021-05-04 12:07:38 |
|
2021-04-22 01:08:01 |
|
2020-10-14 01:03:43 |
|
2020-10-03 01:03:41 |
|
2020-05-29 01:03:23 |
|
2020-05-23 01:39:36 |
|
2020-05-23 00:21:50 |
|
2019-06-25 12:02:13 |
|
2019-02-05 12:01:39 |
|
2019-01-30 12:02:33 |
|
2018-10-12 00:20:22 |
|
2018-07-13 01:02:44 |
|
2017-11-22 12:02:38 |
|
2017-11-21 12:02:11 |
|
2017-09-29 09:23:35 |
|
2017-08-08 09:24:10 |
|
2016-06-28 17:15:21 |
|
2016-04-26 17:33:00 |
|
2014-02-17 10:45:26 |
|
2014-01-19 21:25:04 |
|
2013-05-11 00:19:47 |
|