CVE
- Id
- 31497
- CVE No.
- CVE-2008-1380
- Status
- Candidate
- Description
- The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.
- Phase
- Assigned (20080318)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
337712 | 31497 | CVE-2008-1380 | BUGTRAQ:20080508 FLEA-2008-0008-1 firefox | View |
337713 | 31497 | CVE-2008-1380 | URL:http://www.securityfocus.com/archive/1/archive/1/491838/100/0/threaded | View |
337714 | 31497 | CVE-2008-1380 | MISC:https://bugzilla.mozilla.org/show_bug.cgi?id=425576 | View |
337715 | 31497 | CVE-2008-1380 | CONFIRM:http://www.mozilla.org/security/announce/2008/mfsa2008-20.html | View |
337716 | 31497 | CVE-2008-1380 | DEBIAN:DSA-1555 | View |
337717 | 31497 | CVE-2008-1380 | URL:http://www.debian.org/security/2008/dsa-1555 | View |
337718 | 31497 | CVE-2008-1380 | DEBIAN:DSA-1558 | View |
337719 | 31497 | CVE-2008-1380 | URL:http://www.debian.org/security/2008/dsa-1558 | View |
337720 | 31497 | CVE-2008-1380 | DEBIAN:DSA-1562 | View |
337721 | 31497 | CVE-2008-1380 | URL:http://www.debian.org/security/2008/dsa-1562 | View |
337722 | 31497 | CVE-2008-1380 | DEBIAN:DSA-1696 | View |
337723 | 31497 | CVE-2008-1380 | URL:http://www.debian.org/security/2009/dsa-1696 | View |
337724 | 31497 | CVE-2008-1380 | FEDORA:FEDORA-2008-3231 | View |
337725 | 31497 | CVE-2008-1380 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html | View |
337726 | 31497 | CVE-2008-1380 | FEDORA:FEDORA-2008-3264 | View |
337727 | 31497 | CVE-2008-1380 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html | View |
337728 | 31497 | CVE-2008-1380 | FEDORA:FEDORA-2008-3519 | View |
337729 | 31497 | CVE-2008-1380 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html | View |
337730 | 31497 | CVE-2008-1380 | FEDORA:FEDORA-2008-3557 | View |
337731 | 31497 | CVE-2008-1380 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html | View |
337732 | 31497 | CVE-2008-1380 | GENTOO:GLSA-200808-03 | View |
337733 | 31497 | CVE-2008-1380 | URL:http://security.gentoo.org/glsa/glsa-200808-03.xml | View |
337734 | 31497 | CVE-2008-1380 | GENTOO:GLSA-200805-18 | View |
337735 | 31497 | CVE-2008-1380 | URL:http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml | View |
337736 | 31497 | CVE-2008-1380 | MANDRIVA:MDVSA-2008:110 | View |
337737 | 31497 | CVE-2008-1380 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:110 | View |
337738 | 31497 | CVE-2008-1380 | REDHAT:RHSA-2008:0222 | View |
337739 | 31497 | CVE-2008-1380 | URL:http://www.redhat.com/support/errata/RHSA-2008-0222.html | View |
337740 | 31497 | CVE-2008-1380 | REDHAT:RHSA-2008:0223 | View |
337741 | 31497 | CVE-2008-1380 | URL:http://www.redhat.com/support/errata/RHSA-2008-0223.html | View |
337742 | 31497 | CVE-2008-1380 | REDHAT:RHSA-2008:0224 | View |
337743 | 31497 | CVE-2008-1380 | URL:http://www.redhat.com/support/errata/RHSA-2008-0224.html | View |
337744 | 31497 | CVE-2008-1380 | SLACKWARE:SSA:2008-108-01 | View |
337745 | 31497 | CVE-2008-1380 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769 | View |
337746 | 31497 | CVE-2008-1380 | SLACKWARE:SSA:2008-191-03 | View |
337747 | 31497 | CVE-2008-1380 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152 | View |
337748 | 31497 | CVE-2008-1380 | SUNALERT:238492 | View |
337749 | 31497 | CVE-2008-1380 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1 | View |
337750 | 31497 | CVE-2008-1380 | SUSE:SUSE-SR:2008:011 | View |
337751 | 31497 | CVE-2008-1380 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html | View |
337752 | 31497 | CVE-2008-1380 | SUSE:SUSE-SR:2008:013 | View |
337753 | 31497 | CVE-2008-1380 | URL:http://www.novell.com/linux/security/advisories/2008_13_sr.html | View |
337754 | 31497 | CVE-2008-1380 | UBUNTU:USN-602-1 | View |
337755 | 31497 | CVE-2008-1380 | URL:http://www.ubuntu.com/usn/usn-602-1 | View |
337756 | 31497 | CVE-2008-1380 | CERT-VN:VU#441529 | View |
337757 | 31497 | CVE-2008-1380 | URL:http://www.kb.cert.org/vuls/id/441529 | View |
337758 | 31497 | CVE-2008-1380 | BID:28818 | View |
337759 | 31497 | CVE-2008-1380 | URL:http://www.securityfocus.com/bid/28818 | View |
337760 | 31497 | CVE-2008-1380 | OVAL:oval:org.mitre.oval:def:10752 | View |
337761 | 31497 | CVE-2008-1380 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10752 | View |
337762 | 31497 | CVE-2008-1380 | VUPEN:ADV-2008-1251 | View |
337763 | 31497 | CVE-2008-1380 | URL:http://www.vupen.com/english/advisories/2008/1251/references | View |
337764 | 31497 | CVE-2008-1380 | VUPEN:ADV-2008-1793 | View |
337765 | 31497 | CVE-2008-1380 | URL:http://www.vupen.com/english/advisories/2008/1793/references | View |
337766 | 31497 | CVE-2008-1380 | SECTRACK:1019873 | View |
337767 | 31497 | CVE-2008-1380 | URL:http://www.securitytracker.com/id?1019873 | View |
337768 | 31497 | CVE-2008-1380 | SECUNIA:29787 | View |
337769 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29787 | View |
337770 | 31497 | CVE-2008-1380 | SECUNIA:29860 | View |
337771 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29860 | View |
337772 | 31497 | CVE-2008-1380 | SECUNIA:29912 | View |
337773 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29912 | View |
337774 | 31497 | CVE-2008-1380 | SECUNIA:29908 | View |
337775 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29908 | View |
337776 | 31497 | CVE-2008-1380 | SECUNIA:29883 | View |
337777 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29883 | View |
337778 | 31497 | CVE-2008-1380 | SECUNIA:29911 | View |
337779 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29911 | View |
337780 | 31497 | CVE-2008-1380 | SECUNIA:29947 | View |
337781 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29947 | View |
337782 | 31497 | CVE-2008-1380 | SECUNIA:29793 | View |
337783 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29793 | View |
337784 | 31497 | CVE-2008-1380 | SECUNIA:29828 | View |
337785 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/29828 | View |
337786 | 31497 | CVE-2008-1380 | SECUNIA:30012 | View |
337787 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30012 | View |
337788 | 31497 | CVE-2008-1380 | SECUNIA:30029 | View |
337789 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30029 | View |
337790 | 31497 | CVE-2008-1380 | SECUNIA:30327 | View |
337791 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30327 | View |
337792 | 31497 | CVE-2008-1380 | SECUNIA:30717 | View |
337793 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30717 | View |
337794 | 31497 | CVE-2008-1380 | SECUNIA:31023 | View |
337795 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/31023 | View |
337796 | 31497 | CVE-2008-1380 | SECUNIA:31377 | View |
337797 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/31377 | View |
337798 | 31497 | CVE-2008-1380 | SECUNIA:30192 | View |
337799 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30192 | View |
337800 | 31497 | CVE-2008-1380 | SECUNIA:30620 | View |
337801 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/30620 | View |
337802 | 31497 | CVE-2008-1380 | SECUNIA:33434 | View |
337803 | 31497 | CVE-2008-1380 | URL:http://secunia.com/advisories/33434 | View |
337804 | 31497 | CVE-2008-1380 | XF:mozilla-garbage-code-execution(41857) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
48935 | JVNDB-2008-004245 | PHP における整数オーバーフローの脆弱性 | PHP は、formatted_print.c 内の php_sprintf_appendstring 関数などのフォーマットされた文字列用の関数に関する処理に不備があるため、整数オーバーフローの脆弱性が存在します。 | CVE-2008-1384 | 31497 | 5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-004245.html | View |