Lucene search

K
mozillaMozilla FoundationMFSA2008-15
HistoryMar 25, 2008 - 12:00 a.m.

Crashes with evidence of memory corruption (rv:1.8.1.13) — Mozilla

2008-03-2500:00:00
Mozilla Foundation
www.mozilla.org
22

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.346 Low

EPSS

Percentile

97.0%

Mozilla developers identified and fixed several stability bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these crashes showed evidence of memory corruption under certain circumstances and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.346 Low

EPSS

Percentile

97.0%