U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2008-0419 Detail

Current Description

Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows remote attackers to steal navigation history and cause a denial of service (crash) via images in a page that uses designMode frames, which triggers memory corruption related to resize handles.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://browser.netscape.com/releasenotes/
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://wiki.rpath.com/Advisories:rPSA-2008-0093
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
http://www.debian.org/security/2008/dsa-1484
http://www.debian.org/security/2008/dsa-1485
http://www.debian.org/security/2008/dsa-1489
http://www.debian.org/security/2008/dsa-1506
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.kb.cert.org/vuls/id/879056 US Government Resource 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
http://www.mozilla.org/security/announce/2008/mfsa2008-06.html
http://www.redhat.com/support/errata/RHSA-2008-0103.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0104.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0105.html Vendor Advisory 
http://www.securityfocus.com/archive/1/487826/100/0/threaded
http://www.securityfocus.com/archive/1/488002/100/0/threaded
http://www.securityfocus.com/archive/1/488971/100/0/threaded
http://www.securityfocus.com/bid/27683
http://www.securitytracker.com/id?1019328
http://www.ubuntu.com/usn/usn-576-1
http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references
https://bugzilla.mozilla.org/show_bug.cgi?id=400556
https://issues.rpath.com/browse/RPL-1995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-399 Resource Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-0419
NVD Published Date:
02/08/2008
NVD Last Modified:
10/15/2018
Source:
Red Hat, Inc.