CVE-2008-4061

medium

Description

Integer overflow in the MathML component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via an mtd element with a large integer value in the rowspan attribute, related to the layout engine.

References

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794

https://exchange.xforce.ibmcloud.com/vulnerabilities/45351

https://bugzilla.mozilla.org/show_bug.cgi?id=443089

http://www.vupen.com/english/advisories/2009/0977

http://www.vupen.com/english/advisories/2008/2661

http://www.ubuntu.com/usn/usn-647-1

http://www.ubuntu.com/usn/usn-645-2

http://www.ubuntu.com/usn/usn-645-1

http://www.securitytracker.com/id?1020916

http://www.securityfocus.com/bid/31346

http://www.redhat.com/support/errata/RHSA-2008-0908.html

http://www.redhat.com/support/errata/RHSA-2008-0882.html

http://www.redhat.com/support/errata/RHSA-2008-0879.html

http://www.mozilla.org/security/announce/2008/mfsa2008-42.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:206

http://www.mandriva.com/security/advisories?name=MDVSA-2008:205

http://www.debian.org/security/2009/dsa-1697

http://www.debian.org/security/2009/dsa-1696

http://www.debian.org/security/2008/dsa-1669

http://www.debian.org/security/2008/dsa-1649

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422

http://secunia.com/advisories/34501

http://secunia.com/advisories/33434

http://secunia.com/advisories/33433

http://secunia.com/advisories/32845

http://secunia.com/advisories/32196

http://secunia.com/advisories/32185

http://secunia.com/advisories/32144

http://secunia.com/advisories/32096

http://secunia.com/advisories/32095

http://secunia.com/advisories/32092

http://secunia.com/advisories/32089

http://secunia.com/advisories/32082

http://secunia.com/advisories/32044

http://secunia.com/advisories/32042

http://secunia.com/advisories/32025

http://secunia.com/advisories/32012

http://secunia.com/advisories/32011

http://secunia.com/advisories/32010

http://secunia.com/advisories/32007

http://secunia.com/advisories/31987

http://secunia.com/advisories/31985

http://secunia.com/advisories/31984

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html

http://download.novell.com/Download?buildid=WZXONb-tqBw~

Details

Source: Mitre, NVD

Published: 2008-09-24

Updated: 2018-11-01

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium