9.3
CRITICAL
CVE-2008-2785
Mozilla Firefox CSS Object Integer Overflow
Description

Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.

INFO

Published Date :

June 19, 2008, 9:41 p.m.

Last Modified :

Oct. 11, 2018, 8:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-2785 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2785.

URL Resource
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30
http://rhn.redhat.com/errata/RHSA-2008-0616.html
http://secunia.com/advisories/30761 Vendor Advisory
http://secunia.com/advisories/31121
http://secunia.com/advisories/31122 Vendor Advisory
http://secunia.com/advisories/31129 Vendor Advisory
http://secunia.com/advisories/31144
http://secunia.com/advisories/31145 Vendor Advisory
http://secunia.com/advisories/31154 Vendor Advisory
http://secunia.com/advisories/31157 Vendor Advisory
http://secunia.com/advisories/31176 Vendor Advisory
http://secunia.com/advisories/31183 Vendor Advisory
http://secunia.com/advisories/31195 Vendor Advisory
http://secunia.com/advisories/31220 Vendor Advisory
http://secunia.com/advisories/31253 Vendor Advisory
http://secunia.com/advisories/31261 Vendor Advisory
http://secunia.com/advisories/31270 Vendor Advisory
http://secunia.com/advisories/31286 Vendor Advisory
http://secunia.com/advisories/31306 Vendor Advisory
http://secunia.com/advisories/31377 Vendor Advisory
http://secunia.com/advisories/31403 Vendor Advisory
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
http://security.gentoo.org/glsa/glsa-200808-03.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238
http://www.debian.org/security/2008/dsa-1614
http://www.debian.org/security/2008/dsa-1615
http://www.debian.org/security/2008/dsa-1621
http://www.debian.org/security/2009/dsa-1697
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://www.mozilla.org/security/announce/2008/mfsa2008-34.html Patch Vendor Advisory
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400
http://www.redhat.com/support/errata/RHSA-2008-0597.html
http://www.redhat.com/support/errata/RHSA-2008-0598.html
http://www.redhat.com/support/errata/RHSA-2008-0599.html
http://www.securityfocus.com/archive/1/494504/100/0/threaded
http://www.securityfocus.com/archive/1/494860/100/0/threaded
http://www.securityfocus.com/bid/29802
http://www.securitytracker.com/id?1020336
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974
http://www.ubuntu.com/usn/usn-623-1
http://www.ubuntu.com/usn/usn-626-1
http://www.ubuntu.com/usn/usn-626-2
http://www.ubuntu.com/usn/usn-629-1
http://www.vupen.com/english/advisories/2008/1873
http://www.vupen.com/english/advisories/2009/0977
http://www.zerodayinitiative.com/advisories/ZDI-08-044/
https://bugzilla.mozilla.org/show_bug.cgi?id=440230
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167
https://issues.rpath.com/browse/RPL-2683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2785 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2785 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/494860/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/494504/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/494860/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/494504/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9900 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/43167 [Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43167 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 20, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2785 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2785 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

45.24 }} 1.76%

score

0.97429

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability