Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.
References
Link Providers
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/ cve-icon cve-icon
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0616.html cve-icon cve-icon
http://secunia.com/advisories/30761 cve-icon cve-icon
http://secunia.com/advisories/31121 cve-icon cve-icon
http://secunia.com/advisories/31122 cve-icon cve-icon
http://secunia.com/advisories/31129 cve-icon cve-icon
http://secunia.com/advisories/31144 cve-icon cve-icon
http://secunia.com/advisories/31145 cve-icon cve-icon
http://secunia.com/advisories/31154 cve-icon cve-icon
http://secunia.com/advisories/31157 cve-icon cve-icon
http://secunia.com/advisories/31176 cve-icon cve-icon
http://secunia.com/advisories/31183 cve-icon cve-icon
http://secunia.com/advisories/31195 cve-icon cve-icon
http://secunia.com/advisories/31220 cve-icon cve-icon
http://secunia.com/advisories/31253 cve-icon cve-icon
http://secunia.com/advisories/31261 cve-icon cve-icon
http://secunia.com/advisories/31270 cve-icon cve-icon
http://secunia.com/advisories/31286 cve-icon cve-icon
http://secunia.com/advisories/31306 cve-icon cve-icon
http://secunia.com/advisories/31377 cve-icon cve-icon
http://secunia.com/advisories/31403 cve-icon cve-icon
http://secunia.com/advisories/33433 cve-icon cve-icon
http://secunia.com/advisories/34501 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200808-03.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1614 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1615 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1621 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1697 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155 cve-icon cve-icon
http://www.mozilla.org/security/announce/2008/mfsa2008-34.html cve-icon cve-icon
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0597.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0598.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0599.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/494504/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/494860/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29802 cve-icon cve-icon
http://www.securitytracker.com/id?1020336 cve-icon cve-icon
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767 cve-icon cve-icon
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-623-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-626-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-626-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-629-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1873 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0977 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-08-044/ cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=440230 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2683 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2785 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2785 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-19T21:00:00

Updated: 2024-08-07T09:14:14.674Z

Reserved: 2008-06-19T00:00:00

Link: CVE-2008-2785

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-19T21:41:00.000

Modified: 2018-10-11T20:42:54.587

Link: CVE-2008-2785

cve-icon Redhat

Severity : Critical

Publid Date: 2008-07-16T00:00:00Z

Links: CVE-2008-2785 - Bugzilla