9.3
CRITICAL
CVE-2008-0419
Mozilla Firefox Design Mode Resizing Vulnerability
Description

Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows remote attackers to steal navigation history and cause a denial of service (crash) via images in a page that uses designMode frames, which triggers memory corruption related to resize handles.

INFO

Published Date :

Feb. 8, 2008, 10 p.m.

Last Modified :

Oct. 15, 2018, 10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-0419 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0419.

URL Resource
http://browser.netscape.com/releasenotes/
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://secunia.com/advisories/28754 Vendor Advisory
http://secunia.com/advisories/28758 Vendor Advisory
http://secunia.com/advisories/28766 Vendor Advisory
http://secunia.com/advisories/28808 Vendor Advisory
http://secunia.com/advisories/28815 Vendor Advisory
http://secunia.com/advisories/28818 Vendor Advisory
http://secunia.com/advisories/28839 Vendor Advisory
http://secunia.com/advisories/28864 Vendor Advisory
http://secunia.com/advisories/28865 Vendor Advisory
http://secunia.com/advisories/28877 Vendor Advisory
http://secunia.com/advisories/28879 Vendor Advisory
http://secunia.com/advisories/28924 Vendor Advisory
http://secunia.com/advisories/28939 Vendor Advisory
http://secunia.com/advisories/28958 Vendor Advisory
http://secunia.com/advisories/29049 Vendor Advisory
http://secunia.com/advisories/29086 Vendor Advisory
http://secunia.com/advisories/29164 Vendor Advisory
http://secunia.com/advisories/29167 Vendor Advisory
http://secunia.com/advisories/29567 Vendor Advisory
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://wiki.rpath.com/Advisories:rPSA-2008-0093
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
http://www.debian.org/security/2008/dsa-1484
http://www.debian.org/security/2008/dsa-1485
http://www.debian.org/security/2008/dsa-1489
http://www.debian.org/security/2008/dsa-1506
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.kb.cert.org/vuls/id/879056 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
http://www.mozilla.org/security/announce/2008/mfsa2008-06.html
http://www.redhat.com/support/errata/RHSA-2008-0103.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0104.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0105.html Vendor Advisory
http://www.securityfocus.com/archive/1/487826/100/0/threaded
http://www.securityfocus.com/archive/1/488002/100/0/threaded
http://www.securityfocus.com/archive/1/488971/100/0/threaded
http://www.securityfocus.com/bid/27683
http://www.securitytracker.com/id?1019328
http://www.ubuntu.com/usn/usn-576-1
http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references
https://bugzilla.mozilla.org/show_bug.cgi?id=400556
https://issues.rpath.com/browse/RPL-1995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0419 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0419 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488971/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488002/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/487826/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488971/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488002/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/487826/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11652 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0419 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0419 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.44 }} 1.47%

score

0.95523

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability