gsd-2008-0592
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a "Content-Disposition: attachment" and an invalid "Content-Type: plain/text," which prevents Firefox from rendering future plain text files within the browser.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0592", "description": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser.", "id": "GSD-2008-0592", "references": [ "https://www.suse.com/security/cve/CVE-2008-0592.html", "https://www.debian.org/security/2008/dsa-1506", "https://www.debian.org/security/2008/dsa-1484", "https://www.debian.org/security/2008/dsa-1489", "https://www.debian.org/security/2008/dsa-1485", "https://access.redhat.com/errata/RHSA-2008:0105", "https://access.redhat.com/errata/RHSA-2008:0104", "https://access.redhat.com/errata/RHSA-2008:0103", "https://linux.oracle.com/cve/CVE-2008-0592.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0592" ], "details": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser.", "id": "GSD-2008-0592", "modified": "2023-12-13T01:22:58.567650Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2008:0104", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html" }, { "name": "USN-576-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-576-1" }, { "name": "http://browser.netscape.com/releasenotes/", "refsource": "CONFIRM", "url": "http://browser.netscape.com/releasenotes/" }, { "name": "28939", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28939" }, { "name": "DSA-1506", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1506" }, { "name": "FEDORA-2008-2118", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html" }, { "name": "FEDORA-2008-2060", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html" }, { "name": "28818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28818" }, { "name": "30620", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30620" }, { "name": "28865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28865" }, { "name": "ADV-2008-0453", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0453/references" }, { "name": "oval:org.mitre.oval:def:9972", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9972" }, { "name": "RHSA-2008:0103", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html" }, { "name": "28877", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28877" }, { "name": "28879", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28879" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=387258", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=387258" }, { "name": "29167", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29167" }, { "name": "29567", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29567" }, { "name": "RHSA-2008:0105", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html" }, { "name": "28958", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28958" }, { "name": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html" }, { "name": "30327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30327" }, { "name": "238492", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "1019340", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019340" }, { "name": "DSA-1489", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "20080212 FLEA-2008-0001-1 firefox", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "name": "20080209 rPSA-2008-0051-1 firefox", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded" }, { "name": "29086", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29086" }, { "name": "28864", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28864" }, { "name": "DSA-1485", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "28924", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28924" }, { "name": "27683", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27683" }, { "name": "ADV-2008-1793", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "name": "SUSE-SA:2008:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html" }, { "name": "FEDORA-2008-1459", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html" }, { "name": "FEDORA-2008-1535", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051" }, { "name": "DSA-1484", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "ADV-2008-0627", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0627/references" }, { "name": "GLSA-200805-18", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-09.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-09.html" }, { "name": "28754", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28754" }, { "name": "FEDORA-2008-1435", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html" }, { "name": "MDVSA-2008:048", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0592" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to cause a denial of service via a plain .txt file with a \"Content-Disposition: attachment\" and an invalid \"Content-Type: plain/text,\" which prevents Firefox from rendering future plain text files within the browser." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-09.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-09.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=387258", "refsource": "CONFIRM", "tags": [ "Exploit" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=387258" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051" }, { "name": "DSA-1484", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1484" }, { "name": "DSA-1485", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1485" }, { "name": "DSA-1489", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1489" }, { "name": "RHSA-2008:0103", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html" }, { "name": "RHSA-2008:0104", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html" }, { "name": "RHSA-2008:0105", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html" }, { "name": "USN-576-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-576-1" }, { "name": "27683", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/27683" }, { "name": "1019340", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1019340" }, { "name": "28818", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28818" }, { "name": "28754", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28754" }, { "name": "28864", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28864" }, { "name": "28865", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28865" }, { "name": "28877", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28877" }, { "name": "28879", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28879" }, { "name": "FEDORA-2008-1435", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html" }, { "name": "FEDORA-2008-1459", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html" }, { "name": "FEDORA-2008-1535", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html" }, { "name": "28924", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28924" }, { "name": "28939", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28939" }, { "name": "http://browser.netscape.com/releasenotes/", "refsource": "CONFIRM", "tags": [], "url": "http://browser.netscape.com/releasenotes/" }, { "name": "DSA-1506", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1506" }, { "name": "MDVSA-2008:048", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048" }, { "name": "SUSE-SA:2008:008", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html" }, { "name": "28958", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28958" }, { "name": "29086", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29086" }, { "name": "FEDORA-2008-2060", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html" }, { "name": "FEDORA-2008-2118", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html" }, { "name": "29167", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29167" }, { "name": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html" }, { "name": "29567", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29567" }, { "name": "30327", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30327" }, { "name": "GLSA-200805-18", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml" }, { "name": "238492", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1" }, { "name": "30620", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30620" }, { "name": "ADV-2008-0627", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0627/references" }, { "name": "ADV-2008-0453", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0453/references" }, { "name": "ADV-2008-1793", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/1793/references" }, { "name": "oval:org.mitre.oval:def:9972", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9972" }, { "name": "20080212 FLEA-2008-0001-1 firefox", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "name": "20080209 rPSA-2008-0051-1 firefox", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-15T22:01Z", "publishedDate": "2008-02-09T00:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.