CVE-2008-0593

Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.
References
Link Resource
http://browser.netscape.com/releasenotes/
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://secunia.com/advisories/28754 Vendor Advisory
http://secunia.com/advisories/28758 Vendor Advisory
http://secunia.com/advisories/28766 Vendor Advisory
http://secunia.com/advisories/28815 Vendor Advisory
http://secunia.com/advisories/28818 Vendor Advisory
http://secunia.com/advisories/28839 Vendor Advisory
http://secunia.com/advisories/28864 Vendor Advisory
http://secunia.com/advisories/28865 Vendor Advisory
http://secunia.com/advisories/28877 Vendor Advisory
http://secunia.com/advisories/28879 Vendor Advisory
http://secunia.com/advisories/28924 Vendor Advisory
http://secunia.com/advisories/28939 Vendor Advisory
http://secunia.com/advisories/28958 Vendor Advisory
http://secunia.com/advisories/29049 Vendor Advisory
http://secunia.com/advisories/29086 Vendor Advisory
http://secunia.com/advisories/29167 Vendor Advisory
http://secunia.com/advisories/29567 Vendor Advisory
http://secunia.com/advisories/30327 Vendor Advisory
http://secunia.com/advisories/30620 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://www.debian.org/security/2008/dsa-1484
http://www.debian.org/security/2008/dsa-1485
http://www.debian.org/security/2008/dsa-1489
http://www.debian.org/security/2008/dsa-1506
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
http://www.mozilla.org/security/announce/2008/mfsa2008-10.html
http://www.redhat.com/support/errata/RHSA-2008-0103.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0104.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0105.html Vendor Advisory
http://www.securityfocus.com/archive/1/487826/100/0/threaded
http://www.securityfocus.com/bid/27683
http://www.securitytracker.com/id?1019341
http://www.ubuntu.com/usn/usn-576-1
http://www.vupen.com/english/advisories/2008/0453/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/0627/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1793/references Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=397427
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-09 01:00

Updated : 2023-12-10 10:40


NVD link : CVE-2008-0593

Mitre link : CVE-2008-0593

CVE.ORG link : CVE-2008-0593


JSON object : View

Products Affected

mozilla

  • seamonkey
  • firefox
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor