The browser engine in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to the (1) nsTableFrame::GetFrameAtOrBefore, (2) nsAccessibilityService::GetAccessible, (3) nsBindingManager::GetNestedInsertionPoint, (4) nsXBLPrototypeBinding::AttributeChanged, (5) nsColumnSetFrame::GetContentInsertionFrame, and (6) nsLineLayout::TrimTrailingWhiteSpaceIn methods, and other vectors.
References
Link Providers
http://browser.netscape.com/releasenotes/ cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/28754 cve-icon cve-icon
http://secunia.com/advisories/28758 cve-icon cve-icon
http://secunia.com/advisories/28766 cve-icon cve-icon
http://secunia.com/advisories/28808 cve-icon cve-icon
http://secunia.com/advisories/28815 cve-icon cve-icon
http://secunia.com/advisories/28818 cve-icon cve-icon
http://secunia.com/advisories/28839 cve-icon cve-icon
http://secunia.com/advisories/28864 cve-icon cve-icon
http://secunia.com/advisories/28865 cve-icon cve-icon
http://secunia.com/advisories/28877 cve-icon cve-icon
http://secunia.com/advisories/28879 cve-icon cve-icon
http://secunia.com/advisories/28924 cve-icon cve-icon
http://secunia.com/advisories/28939 cve-icon cve-icon
http://secunia.com/advisories/28958 cve-icon cve-icon
http://secunia.com/advisories/29049 cve-icon cve-icon
http://secunia.com/advisories/29086 cve-icon cve-icon
http://secunia.com/advisories/29098 cve-icon cve-icon
http://secunia.com/advisories/29164 cve-icon cve-icon
http://secunia.com/advisories/29167 cve-icon cve-icon
http://secunia.com/advisories/29211 cve-icon cve-icon
http://secunia.com/advisories/29567 cve-icon cve-icon
http://secunia.com/advisories/30327 cve-icon cve-icon
http://secunia.com/advisories/30620 cve-icon cve-icon
http://secunia.com/advisories/31043 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1 cve-icon cve-icon
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0051 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0093 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1484 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1485 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1489 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1506 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062 cve-icon cve-icon
http://www.mozilla.org/security/announce/2008/mfsa2008-01.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0103.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0104.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0105.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/487826/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/488002/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/488971/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27683 cve-icon cve-icon
http://www.securitytracker.com/id?1019320 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-576-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-582-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-582-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0453/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0454/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0627/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1793/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2091/references cve-icon cve-icon
https://bugzilla.mozilla.org/buglist.cgi?bug_id=398088%2C393141%2C364801%2C346405%2C396613%2C394337%2C406290 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1995 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0412 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10573 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0412 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-08T21:00:00

Updated: 2024-08-07T07:46:54.820Z

Reserved: 2008-01-23T00:00:00

Link: CVE-2008-0412

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-08T22:00:00.000

Modified: 2023-11-07T02:01:43.470

Link: CVE-2008-0412

cve-icon Redhat

Severity : Critical

Publid Date: 2008-02-07T00:00:00Z

Links: CVE-2008-0412 - Bugzilla