cve-2008-0413
Vulnerability from cvelistv5
Published
2008-02-08 21:00
Modified
2024-08-07 07:46
Severity ?
Summary
The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.
References
secalert@redhat.comhttp://browser.netscape.com/releasenotes/
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
secalert@redhat.comhttp://secunia.com/advisories/28754
secalert@redhat.comhttp://secunia.com/advisories/28758
secalert@redhat.comhttp://secunia.com/advisories/28766
secalert@redhat.comhttp://secunia.com/advisories/28808
secalert@redhat.comhttp://secunia.com/advisories/28815
secalert@redhat.comhttp://secunia.com/advisories/28818
secalert@redhat.comhttp://secunia.com/advisories/28839
secalert@redhat.comhttp://secunia.com/advisories/28864
secalert@redhat.comhttp://secunia.com/advisories/28865
secalert@redhat.comhttp://secunia.com/advisories/28877
secalert@redhat.comhttp://secunia.com/advisories/28879
secalert@redhat.comhttp://secunia.com/advisories/28924
secalert@redhat.comhttp://secunia.com/advisories/28939
secalert@redhat.comhttp://secunia.com/advisories/28958
secalert@redhat.comhttp://secunia.com/advisories/29049
secalert@redhat.comhttp://secunia.com/advisories/29086
secalert@redhat.comhttp://secunia.com/advisories/29098
secalert@redhat.comhttp://secunia.com/advisories/29164
secalert@redhat.comhttp://secunia.com/advisories/29167
secalert@redhat.comhttp://secunia.com/advisories/29211
secalert@redhat.comhttp://secunia.com/advisories/30327
secalert@redhat.comhttp://secunia.com/advisories/30620
secalert@redhat.comhttp://secunia.com/advisories/31043
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0051
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0093
secalert@redhat.comhttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1484
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1485
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1489
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1506
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:048
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:062
secalert@redhat.comhttp://www.mozilla.org/security/announce/2008/mfsa2008-01.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0103.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0104.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0105.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/487826/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/488002/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/488971/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/27683
secalert@redhat.comhttp://www.securitytracker.com/id?1019321
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-576-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-582-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-582-2
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0453/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0454/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0627/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1793/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2091/references
secalert@redhat.comhttps://bugzilla.mozilla.org/buglist.cgi?bug_id=407720%2C390597%2C373344%2C398085%2C406572%2C391028%2C406036%2C402087
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1995
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:46:54.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2008:0104",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
          },
          {
            "name": "USN-582-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-582-2"
          },
          {
            "name": "USN-576-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-576-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://browser.netscape.com/releasenotes/"
          },
          {
            "name": "28939",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28939"
          },
          {
            "name": "DSA-1506",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1506"
          },
          {
            "name": "SSA:2008-061-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1995"
          },
          {
            "name": "FEDORA-2008-2118",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
          },
          {
            "name": "FEDORA-2008-2060",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
          },
          {
            "name": "28766",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28766"
          },
          {
            "name": "28818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28818"
          },
          {
            "name": "30620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30620"
          },
          {
            "name": "28865",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28865"
          },
          {
            "name": "29049",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29049"
          },
          {
            "name": "ADV-2008-0453",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0453/references"
          },
          {
            "name": "RHSA-2008:0103",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
          },
          {
            "name": "28877",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28877"
          },
          {
            "name": "28879",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28879"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720%2C390597%2C373344%2C398085%2C406572%2C391028%2C406036%2C402087"
          },
          {
            "name": "USN-582-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-582-1"
          },
          {
            "name": "29167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29167"
          },
          {
            "name": "RHSA-2008:0105",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
          },
          {
            "name": "28958",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28958"
          },
          {
            "name": "30327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30327"
          },
          {
            "name": "238492",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
          },
          {
            "name": "20080229 rPSA-2008-0093-1 thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
          },
          {
            "name": "DSA-1489",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1489"
          },
          {
            "name": "20080212 FLEA-2008-0001-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
          },
          {
            "name": "20080209 rPSA-2008-0051-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
          },
          {
            "name": "29086",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29086"
          },
          {
            "name": "28815",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28815"
          },
          {
            "name": "ADV-2008-0454",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0454/references"
          },
          {
            "name": "239546",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
          },
          {
            "name": "28864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28864"
          },
          {
            "name": "DSA-1485",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1485"
          },
          {
            "name": "28924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28924"
          },
          {
            "name": "27683",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27683"
          },
          {
            "name": "ADV-2008-1793",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1793/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
          },
          {
            "name": "ADV-2008-2091",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2091/references"
          },
          {
            "name": "oval:org.mitre.oval:def:10385",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385"
          },
          {
            "name": "SUSE-SA:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
          },
          {
            "name": "FEDORA-2008-1459",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
          },
          {
            "name": "29164",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29164"
          },
          {
            "name": "29211",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29211"
          },
          {
            "name": "FEDORA-2008-1535",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
          },
          {
            "name": "MDVSA-2008:062",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
          },
          {
            "name": "DSA-1484",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1484"
          },
          {
            "name": "28808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28808"
          },
          {
            "name": "ADV-2008-0627",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0627/references"
          },
          {
            "name": "1019321",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019321"
          },
          {
            "name": "GLSA-200805-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
          },
          {
            "name": "28754",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28754"
          },
          {
            "name": "28758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28758"
          },
          {
            "name": "FEDORA-2008-1435",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
          },
          {
            "name": "MDVSA-2008:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
          },
          {
            "name": "31043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31043"
          },
          {
            "name": "29098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29098"
          },
          {
            "name": "28839",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28839"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-02-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2008:0104",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
        },
        {
          "name": "USN-582-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-582-2"
        },
        {
          "name": "USN-576-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-576-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://browser.netscape.com/releasenotes/"
        },
        {
          "name": "28939",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28939"
        },
        {
          "name": "DSA-1506",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1506"
        },
        {
          "name": "SSA:2008-061-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1995"
        },
        {
          "name": "FEDORA-2008-2118",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
        },
        {
          "name": "FEDORA-2008-2060",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
        },
        {
          "name": "28766",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28766"
        },
        {
          "name": "28818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28818"
        },
        {
          "name": "30620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30620"
        },
        {
          "name": "28865",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28865"
        },
        {
          "name": "29049",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29049"
        },
        {
          "name": "ADV-2008-0453",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0453/references"
        },
        {
          "name": "RHSA-2008:0103",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
        },
        {
          "name": "28877",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28877"
        },
        {
          "name": "28879",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28879"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720%2C390597%2C373344%2C398085%2C406572%2C391028%2C406036%2C402087"
        },
        {
          "name": "USN-582-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-582-1"
        },
        {
          "name": "29167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29167"
        },
        {
          "name": "RHSA-2008:0105",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
        },
        {
          "name": "28958",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28958"
        },
        {
          "name": "30327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30327"
        },
        {
          "name": "238492",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
        },
        {
          "name": "20080229 rPSA-2008-0093-1 thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
        },
        {
          "name": "DSA-1489",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1489"
        },
        {
          "name": "20080212 FLEA-2008-0001-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
        },
        {
          "name": "20080209 rPSA-2008-0051-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
        },
        {
          "name": "29086",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29086"
        },
        {
          "name": "28815",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28815"
        },
        {
          "name": "ADV-2008-0454",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0454/references"
        },
        {
          "name": "239546",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
        },
        {
          "name": "28864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28864"
        },
        {
          "name": "DSA-1485",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1485"
        },
        {
          "name": "28924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28924"
        },
        {
          "name": "27683",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27683"
        },
        {
          "name": "ADV-2008-1793",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1793/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
        },
        {
          "name": "ADV-2008-2091",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2091/references"
        },
        {
          "name": "oval:org.mitre.oval:def:10385",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385"
        },
        {
          "name": "SUSE-SA:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
        },
        {
          "name": "FEDORA-2008-1459",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
        },
        {
          "name": "29164",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29164"
        },
        {
          "name": "29211",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29211"
        },
        {
          "name": "FEDORA-2008-1535",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
        },
        {
          "name": "MDVSA-2008:062",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
        },
        {
          "name": "DSA-1484",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1484"
        },
        {
          "name": "28808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28808"
        },
        {
          "name": "ADV-2008-0627",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0627/references"
        },
        {
          "name": "1019321",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019321"
        },
        {
          "name": "GLSA-200805-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
        },
        {
          "name": "28754",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28754"
        },
        {
          "name": "28758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28758"
        },
        {
          "name": "FEDORA-2008-1435",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
        },
        {
          "name": "MDVSA-2008:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
        },
        {
          "name": "31043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31043"
        },
        {
          "name": "29098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29098"
        },
        {
          "name": "28839",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28839"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-0413",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2008:0104",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
            },
            {
              "name": "USN-582-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-582-2"
            },
            {
              "name": "USN-576-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-576-1"
            },
            {
              "name": "http://browser.netscape.com/releasenotes/",
              "refsource": "CONFIRM",
              "url": "http://browser.netscape.com/releasenotes/"
            },
            {
              "name": "28939",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28939"
            },
            {
              "name": "DSA-1506",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1506"
            },
            {
              "name": "SSA:2008-061-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1995",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1995"
            },
            {
              "name": "FEDORA-2008-2118",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
            },
            {
              "name": "FEDORA-2008-2060",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
            },
            {
              "name": "28766",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28766"
            },
            {
              "name": "28818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28818"
            },
            {
              "name": "30620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30620"
            },
            {
              "name": "28865",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28865"
            },
            {
              "name": "29049",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29049"
            },
            {
              "name": "ADV-2008-0453",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0453/references"
            },
            {
              "name": "RHSA-2008:0103",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
            },
            {
              "name": "28877",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28877"
            },
            {
              "name": "28879",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28879"
            },
            {
              "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087"
            },
            {
              "name": "USN-582-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-582-1"
            },
            {
              "name": "29167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29167"
            },
            {
              "name": "RHSA-2008:0105",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
            },
            {
              "name": "28958",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28958"
            },
            {
              "name": "30327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30327"
            },
            {
              "name": "238492",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
            },
            {
              "name": "20080229 rPSA-2008-0093-1 thunderbird",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
            },
            {
              "name": "DSA-1489",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1489"
            },
            {
              "name": "20080212 FLEA-2008-0001-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
            },
            {
              "name": "20080209 rPSA-2008-0051-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
            },
            {
              "name": "29086",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29086"
            },
            {
              "name": "28815",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28815"
            },
            {
              "name": "ADV-2008-0454",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0454/references"
            },
            {
              "name": "239546",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
            },
            {
              "name": "28864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28864"
            },
            {
              "name": "DSA-1485",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1485"
            },
            {
              "name": "28924",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28924"
            },
            {
              "name": "27683",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27683"
            },
            {
              "name": "ADV-2008-1793",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1793/references"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
            },
            {
              "name": "ADV-2008-2091",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2091/references"
            },
            {
              "name": "oval:org.mitre.oval:def:10385",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385"
            },
            {
              "name": "SUSE-SA:2008:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
            },
            {
              "name": "FEDORA-2008-1459",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
            },
            {
              "name": "29164",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29164"
            },
            {
              "name": "29211",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29211"
            },
            {
              "name": "FEDORA-2008-1535",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
            },
            {
              "name": "MDVSA-2008:062",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
            },
            {
              "name": "DSA-1484",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1484"
            },
            {
              "name": "28808",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28808"
            },
            {
              "name": "ADV-2008-0627",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0627/references"
            },
            {
              "name": "1019321",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019321"
            },
            {
              "name": "GLSA-200805-18",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
            },
            {
              "name": "28754",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28754"
            },
            {
              "name": "28758",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28758"
            },
            {
              "name": "FEDORA-2008-1435",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
            },
            {
              "name": "MDVSA-2008:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
            },
            {
              "name": "31043",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31043"
            },
            {
              "name": "29098",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29098"
            },
            {
              "name": "28839",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28839"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-0413",
    "datePublished": "2008-02-08T21:00:00",
    "dateReserved": "2008-01-23T00:00:00",
    "dateUpdated": "2024-08-07T07:46:54.646Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-0413\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-02-08T22:00:00.000\",\"lastModified\":\"2023-11-07T02:01:43.650\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The JavaScript engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via (1) a large switch statement, (2) certain uses of watch and eval, (3) certain uses of the mousedown event listener, and other vectors.\"},{\"lang\":\"es\",\"value\":\"El motor JavaScript de Mozilla Firefox versiones anteriores a 2.0.0.12, Thunderbird versiones anteriores a 2.0.0.12, y SeaMonkey versiones anteriores a 1.1.8 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente disparar una corrupci\u00f3n de memoria a trav\u00e9s de (1) sentencia switch larga (2) determinados usos de watch y eval, (3) determinados usos del evento de escucha mousedown y otros vectores.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.0.11\",\"matchCriteriaId\":\"B3E4F934-1CC7-475C-B425-BEEF29AED912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.7\",\"matchCriteriaId\":\"DBB527B8-3829-4C2E-8A46-F4D4EA5C5060\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.0.11\",\"matchCriteriaId\":\"25E3F549-B010-49E4-B8F6-B22727D57AA6\"}]}]}],\"references\":[{\"url\":\"http://browser.netscape.com/releasenotes/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28754\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28758\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28766\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28808\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28815\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28818\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28839\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28864\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28865\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28877\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28879\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28924\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28939\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28958\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29049\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29086\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29098\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29164\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29167\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29211\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30327\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30620\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31043\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0051\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1484\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1485\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1489\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1506\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:048\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:062\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2008/mfsa2008-01.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0103.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0104.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0105.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/487826/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/488002/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/488971/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/27683\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1019321\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-576-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-582-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-582-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0453/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0454/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0627/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1793/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2091/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720%2C390597%2C373344%2C398085%2C406572%2C391028%2C406036%2C402087\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1995\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.