CVE-2008-0593

critical

Description

Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.

References

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html

https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075

https://bugzilla.mozilla.org/show_bug.cgi?id=397427

http://www.vupen.com/english/advisories/2008/1793/references

http://www.vupen.com/english/advisories/2008/0627/references

http://www.vupen.com/english/advisories/2008/0453/references

http://www.ubuntu.com/usn/usn-576-1

http://www.securitytracker.com/id?1019341

http://www.securityfocus.com/bid/27683

http://www.securityfocus.com/archive/1/487826/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0105.html

http://www.redhat.com/support/errata/RHSA-2008-0104.html

http://www.redhat.com/support/errata/RHSA-2008-0103.html

http://www.mozilla.org/security/announce/2008/mfsa2008-10.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:048

http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml

http://www.debian.org/security/2008/dsa-1506

http://www.debian.org/security/2008/dsa-1489

http://www.debian.org/security/2008/dsa-1485

http://www.debian.org/security/2008/dsa-1484

http://wiki.rpath.com/Advisories:rPSA-2008-0051

http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html

http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1

http://secunia.com/advisories/30620

http://secunia.com/advisories/30327

http://secunia.com/advisories/29567

http://secunia.com/advisories/29167

http://secunia.com/advisories/29086

http://secunia.com/advisories/29049

http://secunia.com/advisories/28958

http://secunia.com/advisories/28939

http://secunia.com/advisories/28924

http://secunia.com/advisories/28879

http://secunia.com/advisories/28877

http://secunia.com/advisories/28865

http://secunia.com/advisories/28864

http://secunia.com/advisories/28839

http://secunia.com/advisories/28818

http://secunia.com/advisories/28815

http://secunia.com/advisories/28766

http://secunia.com/advisories/28758

http://secunia.com/advisories/28754

http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html

http://browser.netscape.com/releasenotes/

Details

Source: Mitre, NVD

Published: 2008-02-09

Updated: 2018-10-15

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical