CVE-2008-1380

medium

Description

The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.

References

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html

https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752

https://exchange.xforce.ibmcloud.com/vulnerabilities/41857

https://bugzilla.mozilla.org/show_bug.cgi?id=425576

http://www.vupen.com/english/advisories/2008/1793/references

http://www.vupen.com/english/advisories/2008/1251/references

http://www.ubuntu.com/usn/usn-602-1

http://www.securitytracker.com/id?1019873

http://www.securityfocus.com/bid/28818

http://www.securityfocus.com/archive/1/491838/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0224.html

http://www.redhat.com/support/errata/RHSA-2008-0223.html

http://www.redhat.com/support/errata/RHSA-2008-0222.html

http://www.novell.com/linux/security/advisories/2008_13_sr.html

http://www.mozilla.org/security/announce/2008/mfsa2008-20.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:110

http://www.kb.cert.org/vuls/id/441529

http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml

http://www.debian.org/security/2009/dsa-1696

http://www.debian.org/security/2008/dsa-1562

http://www.debian.org/security/2008/dsa-1558

http://www.debian.org/security/2008/dsa-1555

http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152

http://security.gentoo.org/glsa/glsa-200808-03.xml

http://secunia.com/advisories/33434

http://secunia.com/advisories/31377

http://secunia.com/advisories/31023

http://secunia.com/advisories/30717

http://secunia.com/advisories/30620

http://secunia.com/advisories/30327

http://secunia.com/advisories/30192

http://secunia.com/advisories/30029

http://secunia.com/advisories/30012

http://secunia.com/advisories/29947

http://secunia.com/advisories/29912

http://secunia.com/advisories/29911

http://secunia.com/advisories/29908

http://secunia.com/advisories/29883

http://secunia.com/advisories/29860

http://secunia.com/advisories/29828

http://secunia.com/advisories/29793

http://secunia.com/advisories/29787

http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html

Details

Source: Mitre, NVD

Published: 2008-04-17

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium