// For flags

CVE-2008-0413

Mozilla javascript engine crashes

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.

El motor JavaScript de Mozilla Firefox versiones anteriores a 2.0.0.12, Thunderbird versiones anteriores a 2.0.0.12, y SeaMonkey versiones anteriores a 1.1.8 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente disparar una corrupción de memoria a través de (1) sentencia switch larga (2) determinados usos de watch y eval, (3) determinados usos del evento de escucha mousedown y otros vectores.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-01-23 CVE Reserved
  • 2008-02-08 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-399: Resource Management Errors
CAPEC
References (65)
URL Tag Source
http://browser.netscape.com/releasenotes X_refsource_confirm
http://secunia.com/advisories/28754 Third Party Advisory
http://secunia.com/advisories/28758 Third Party Advisory
http://secunia.com/advisories/28766 Third Party Advisory
http://secunia.com/advisories/28808 Third Party Advisory
http://secunia.com/advisories/28815 Third Party Advisory
http://secunia.com/advisories/28818 Third Party Advisory
http://secunia.com/advisories/28839 Third Party Advisory
http://secunia.com/advisories/28864 Third Party Advisory
http://secunia.com/advisories/28865 Third Party Advisory
http://secunia.com/advisories/28877 Third Party Advisory
http://secunia.com/advisories/28879 Third Party Advisory
http://secunia.com/advisories/28924 Third Party Advisory
http://secunia.com/advisories/28939 Third Party Advisory
http://secunia.com/advisories/28958 Third Party Advisory
http://secunia.com/advisories/29049 Third Party Advisory
http://secunia.com/advisories/29086 Third Party Advisory
http://secunia.com/advisories/29098 Third Party Advisory
http://secunia.com/advisories/29164 Third Party Advisory
http://secunia.com/advisories/29167 Third Party Advisory
http://secunia.com/advisories/29211 Third Party Advisory
http://secunia.com/advisories/30327 Third Party Advisory
http://secunia.com/advisories/30620 Third Party Advisory
http://secunia.com/advisories/31043 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0051 X_refsource_confirm
http://wiki.rpath.com/Advisories:rPSA-2008-0093 X_refsource_confirm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093 X_refsource_confirm
http://www.mozilla.org/security/announce/2008/mfsa2008-01.html X_refsource_confirm
http://www.securityfocus.com/archive/1/487826/100/0/threaded Mailing List
http://www.securityfocus.com/archive/1/488002/100/0/threaded Mailing List
http://www.securityfocus.com/archive/1/488971/100/0/threaded Mailing List
http://www.securityfocus.com/bid/27683 Vdb Entry
http://www.securitytracker.com/id?1019321 Vdb Entry
http://www.vupen.com/english/advisories/2008/0453/references Vdb Entry
http://www.vupen.com/english/advisories/2008/0454/references Vdb Entry
http://www.vupen.com/english/advisories/2008/0627/references Vdb Entry
http://www.vupen.com/english/advisories/2008/1793/references Vdb Entry
http://www.vupen.com/english/advisories/2008/2091/references Vdb Entry
https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720%2C390597%2C373344%2C398085%2C406572%2C391028%2C406036%2C402087 X_refsource_confirm
https://issues.rpath.com/browse/RPL-1995 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385 Signature
URL Date SRC
URL Date SRC
URL Date SRC
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html 2023-11-07
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399 2023-11-07
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1 2023-11-07
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1 2023-11-07
http://www.debian.org/security/2008/dsa-1484 2023-11-07
http://www.debian.org/security/2008/dsa-1485 2023-11-07
http://www.debian.org/security/2008/dsa-1489 2023-11-07
http://www.debian.org/security/2008/dsa-1506 2023-11-07
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml 2023-11-07
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048 2023-11-07
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062 2023-11-07
http://www.redhat.com/support/errata/RHSA-2008-0103.html 2023-11-07
http://www.redhat.com/support/errata/RHSA-2008-0104.html 2023-11-07
http://www.redhat.com/support/errata/RHSA-2008-0105.html 2023-11-07
http://www.ubuntu.com/usn/usn-576-1 2023-11-07
http://www.ubuntu.com/usn/usn-582-1 2023-11-07
http://www.ubuntu.com/usn/usn-582-2 2023-11-07
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html 2023-11-07
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html 2023-11-07
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html 2023-11-07
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html 2023-11-07
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html 2023-11-07
https://access.redhat.com/security/cve/CVE-2008-0413 2008-02-08
https://bugzilla.redhat.com/show_bug.cgi?id=431733 2008-02-08
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
<= 2.0.0.11
Search vendor "Mozilla" for product "Firefox" and version " <= 2.0.0.11"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
<= 1.1.7
Search vendor "Mozilla" for product "Seamonkey" and version " <= 1.1.7"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
<= 2.0.0.11
Search vendor "Mozilla" for product "Thunderbird" and version " <= 2.0.0.11"
-
Affected