Executive Summary

Informations
Name CVE-2008-2799 First vendor Publication 2008-07-07
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2799

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10743
 
Oval ID: oval:org.mitre.oval:def:10743
Title: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.
Description: Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2799
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112
Application 31
Application 71

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox5.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:136 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_136.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-619-1
File : nvt/gb_ubuntu_USN_619_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0616-01
File : nvt/gb_RHSA-2008_0616-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0569-01
File : nvt/gb_RHSA-2008_0569-01_firefox.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0549-01
File : nvt/gb_RHSA-2008_0549-01_firefox.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0547-01
File : nvt/gb_RHSA-2008_0547-01_seamonkey.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos4 x86_64
File : nvt/gb_CESA-2008_0549_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos4 i386
File : nvt/gb_CESA-2008_0549_firefox_centos4_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos3 i386
File : nvt/gb_CESA-2008_0549_firefox_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0549 centos3 x86_64
File : nvt/gb_CESA-2008_0549_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos4 x86_64
File : nvt/gb_CESA-2008_0547_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos4 i386
File : nvt/gb_CESA-2008_0547_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos3 x86_64
File : nvt/gb_CESA-2008_0547_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547 centos3 i386
File : nvt/gb_CESA-2008_0547_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0547-01 centos2 i386
File : nvt/gb_CESA-2008_0547-01_seamonkey_centos2_i386.nasl
2009-02-17 Name : Fedora Update for kazehakase FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_kazehakase_fc8.nasl
2009-02-17 Name : Fedora Update for liferea FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_liferea_fc8.nasl
2009-02-17 Name : Fedora Update for openvrml FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_openvrml_fc8.nasl
2009-02-17 Name : Fedora Update for ruby-gnome2 FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_ruby-gnome2_fc8.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_yelp_fc8.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6193
File : nvt/gb_fedora_2008_6193_seamonkey_fc9.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6196
File : nvt/gb_fedora_2008_6196_seamonkey_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6706
File : nvt/gb_fedora_2008_6706_thunderbird_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6737
File : nvt/gb_fedora_2008_6737_thunderbird_fc9.nasl
2009-02-17 Name : Fedora Update for galeon FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_galeon_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-web-photo FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gnome-web-photo_fc8.nasl
2009-02-17 Name : Fedora Update for Miro FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_Miro_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_blam_fc8.nasl
2009-02-17 Name : Fedora Update for chmsee FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_chmsee_fc8.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_devhelp_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_epiphany-extensions_fc8.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_firefox_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-python2-extras FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gnome-python2-extras_fc8.nasl
2009-02-17 Name : Fedora Update for gtkmozembedmm FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_gtkmozembedmm_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_epiphany_fc8.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox SUSE-SA:2008:034
File : nvt/gb_suse_2008_034.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-10-07 Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Linux)
File : nvt/gb_seamonkey_mult_vuln_july08_lin.nasl
2008-10-07 Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Linux)
File : nvt/gb_thunderbird_mult_vuln_july08_lin.nasl
2008-10-07 Name : Mozilla Firefox Multiple Vulnerability July-08 (Linux)
File : nvt/gb_firefox_mult_vuln_july08_lin.nasl
2008-10-06 Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Win)
File : nvt/gb_seamonkey_mult_vuln_july08_win.nasl
2008-10-06 Name : Mozilla Firefox Multiple Vulnerability July-08 (Win)
File : nvt/gb_firefox_mult_vuln_july08_win.nasl
2008-10-06 Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Win)
File : nvt/gb_thunderbird_mult_vuln_july08_win.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1615-1 (xulrunner)
File : nvt/deb_1615_1.nasl
2008-07-15 Name : Debian Security Advisory DSA 1607-1 (iceweasel)
File : nvt/deb_1607_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-191-03 seamonkey
File : nvt/esoft_slk_ssa_2008_191_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-05 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_210_05.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46674 Mozilla Multiple Product JavaScript Engine Multiple Unspecified Memory Corrup...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080702_firefox_on_SL_5_2.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080702_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080702_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080723_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-080912.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-136.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5600.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6706.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6737.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-05.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20016.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1615.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5411.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5405.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1607.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-191-03.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6196.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6193.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6127.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-619-1.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1110.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30038
BUGTRAQ http://www.securityfocus.com/archive/1/494080/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0216
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2....
http://www.mozilla.org/security/announce/2008/mfsa2008-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=356378
https://bugzilla.mozilla.org/show_bug.cgi?id=380833
https://bugzilla.mozilla.org/show_bug.cgi?id=418128
https://bugzilla.mozilla.org/show_bug.cgi?id=431409
https://issues.rpath.com/browse/RPL-2646
DEBIAN http://www.debian.org/security/2008/dsa-1607
http://www.debian.org/security/2008/dsa-1615
http://www.debian.org/security/2008/dsa-1621
http://www.debian.org/security/2009/dsa-1697
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125....
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144....
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0616.html
http://www.redhat.com/support/errata/RHSA-2008-0547.html
http://www.redhat.com/support/errata/RHSA-2008-0549.html
http://www.redhat.com/support/errata/RHSA-2008-0569.html
SECTRACK http://www.securitytracker.com/id?1020419
SECUNIA http://secunia.com/advisories/30878
http://secunia.com/advisories/30898
http://secunia.com/advisories/30903
http://secunia.com/advisories/30911
http://secunia.com/advisories/30915
http://secunia.com/advisories/30949
http://secunia.com/advisories/31005
http://secunia.com/advisories/31008
http://secunia.com/advisories/31021
http://secunia.com/advisories/31023
http://secunia.com/advisories/31069
http://secunia.com/advisories/31076
http://secunia.com/advisories/31183
http://secunia.com/advisories/31195
http://secunia.com/advisories/31220
http://secunia.com/advisories/31253
http://secunia.com/advisories/31286
http://secunia.com/advisories/31377
http://secunia.com/advisories/31403
http://secunia.com/advisories/33433
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
UBUNTU http://www.ubuntu.com/usn/usn-619-1
http://www.ubuntu.com/usn/usn-629-1
VUPEN http://www.vupen.com/english/advisories/2008/1993/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:08:28
  • Multiple Updates
2024-02-02 01:08:53
  • Multiple Updates
2024-02-01 12:02:40
  • Multiple Updates
2023-09-05 12:08:17
  • Multiple Updates
2023-09-05 01:02:32
  • Multiple Updates
2023-09-02 12:08:23
  • Multiple Updates
2023-09-02 01:02:32
  • Multiple Updates
2023-08-12 12:09:49
  • Multiple Updates
2023-08-12 01:02:32
  • Multiple Updates
2023-08-11 12:08:27
  • Multiple Updates
2023-08-11 01:02:38
  • Multiple Updates
2023-08-06 12:08:04
  • Multiple Updates
2023-08-06 01:02:34
  • Multiple Updates
2023-08-04 12:08:10
  • Multiple Updates
2023-08-04 01:02:37
  • Multiple Updates
2023-07-14 12:08:09
  • Multiple Updates
2023-07-14 01:02:34
  • Multiple Updates
2023-03-29 01:09:13
  • Multiple Updates
2023-03-28 12:02:40
  • Multiple Updates
2022-10-11 12:07:14
  • Multiple Updates
2022-10-11 01:02:24
  • Multiple Updates
2021-05-04 12:07:38
  • Multiple Updates
2021-04-22 01:08:01
  • Multiple Updates
2020-10-14 01:03:43
  • Multiple Updates
2020-10-03 01:03:41
  • Multiple Updates
2020-05-29 01:03:23
  • Multiple Updates
2020-05-23 01:39:36
  • Multiple Updates
2020-05-23 00:21:51
  • Multiple Updates
2019-06-25 12:02:13
  • Multiple Updates
2019-02-05 12:01:39
  • Multiple Updates
2019-01-30 12:02:33
  • Multiple Updates
2018-10-12 00:20:22
  • Multiple Updates
2018-07-13 01:02:44
  • Multiple Updates
2017-11-22 12:02:38
  • Multiple Updates
2017-11-21 12:02:11
  • Multiple Updates
2017-09-29 09:23:35
  • Multiple Updates
2016-06-28 17:15:23
  • Multiple Updates
2016-04-26 17:33:15
  • Multiple Updates
2014-02-17 10:45:26
  • Multiple Updates
2013-05-11 00:19:51
  • Multiple Updates
2012-11-27 13:28:12
  • Multiple Updates