Executive Summary

Informations
Name CVE-2007-0775 First vendor Publication 2007-02-26
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10012
 
Oval ID: oval:org.mitre.oval:def:10012
Title: Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
Description: Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0775
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Application 10
Application 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5012115.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDKSA-2007:052 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDKSA_2007_052.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-428-1
File : nvt/gb_ubuntu_USN_428_1.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-428-2
File : nvt/gb_ubuntu_USN_428_2.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird vulnerabilities USN-431-1
File : nvt/gb_ubuntu_USN_431_1.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019
File : nvt/gb_suse_2007_019.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022
File : nvt/gb_suse_2007_022.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-04 (mozilla-firefox)
File : nvt/glsa_200703_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-08 (seamonkey)
File : nvt/glsa_200703_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-18 (mozilla-thunderbird)
File : nvt/glsa_200703_18.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox26.nasl
2008-01-17 Name : Debian Security Advisory DSA 1336-1 (mozilla-firefox)
File : nvt/deb_1336_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32114 Mozilla Multiple Products Layout Engine Memory Corruption

A memory corruption flaw exists in multiple Mozilla products. This issue is due to a error in the layout engine. With specially crafted HTML code, an attacker can cause a denial of service and possibly arbitrary code exection resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077-2.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0108.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2683.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-431-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2811.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2691.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2734.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2699.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2647.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1336.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0097.nasl - Type : ACT_GATHER_INFO
2007-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-18.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-03.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-04.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-05.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-08.nasl - Type : ACT_GATHER_INFO
2007-03-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-052.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-309.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-04.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-308.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_15010.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-050.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_108.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-293.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-281.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12bd6ecfc43011db95c5000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-02-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22694
BUGTRAQ http://www.securityfocus.com/archive/1/461336/100/0/threaded
http://www.securityfocus.com/archive/1/461809/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/761756
CONFIRM http://www.mozilla.org/security/announce/2007/mfsa2007-01.html
https://issues.rpath.com/browse/RPL-1081
https://issues.rpath.com/browse/RPL-1103
DEBIAN http://www.debian.org/security/2007/dsa-1336
FEDORA http://fedoranews.org/cms/node/2713
http://fedoranews.org/cms/node/2728
http://fedoranews.org/cms/node/2747
http://fedoranews.org/cms/node/2749
GENTOO http://security.gentoo.org/glsa/glsa-200703-04.xml
http://security.gentoo.org/glsa/glsa-200703-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
http://www.mandriva.com/security/advisories?name=MDKSA-2007:052
OSVDB http://www.osvdb.org/32114
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0077.html
http://www.redhat.com/support/errata/RHSA-2007-0078.html
http://www.redhat.com/support/errata/RHSA-2007-0079.html
http://www.redhat.com/support/errata/RHSA-2007-0097.html
http://www.redhat.com/support/errata/RHSA-2007-0108.html
SECTRACK http://www.securitytracker.com/id?1017698
SECUNIA http://secunia.com/advisories/24205
http://secunia.com/advisories/24238
http://secunia.com/advisories/24252
http://secunia.com/advisories/24287
http://secunia.com/advisories/24290
http://secunia.com/advisories/24293
http://secunia.com/advisories/24320
http://secunia.com/advisories/24328
http://secunia.com/advisories/24333
http://secunia.com/advisories/24342
http://secunia.com/advisories/24343
http://secunia.com/advisories/24384
http://secunia.com/advisories/24389
http://secunia.com/advisories/24393
http://secunia.com/advisories/24395
http://secunia.com/advisories/24406
http://secunia.com/advisories/24410
http://secunia.com/advisories/24437
http://secunia.com/advisories/24455
http://secunia.com/advisories/24456
http://secunia.com/advisories/24457
http://secunia.com/advisories/24522
http://secunia.com/advisories/24650
http://secunia.com/advisories/25588
SGI ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-428-1
http://www.ubuntu.com/usn/usn-431-1
VUPEN http://www.vupen.com/english/advisories/2007/0718
http://www.vupen.com/english/advisories/2007/0719
http://www.vupen.com/english/advisories/2008/0083
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32704

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:05:57
  • Multiple Updates
2024-02-01 12:02:11
  • Multiple Updates
2023-09-05 12:05:34
  • Multiple Updates
2023-09-05 01:02:02
  • Multiple Updates
2023-09-02 12:05:38
  • Multiple Updates
2023-09-02 01:02:02
  • Multiple Updates
2023-08-12 12:06:37
  • Multiple Updates
2023-08-12 01:02:03
  • Multiple Updates
2023-08-11 12:05:42
  • Multiple Updates
2023-08-11 01:02:06
  • Multiple Updates
2023-08-06 12:05:25
  • Multiple Updates
2023-08-06 01:02:03
  • Multiple Updates
2023-08-04 12:05:31
  • Multiple Updates
2023-08-04 01:02:06
  • Multiple Updates
2023-07-14 12:05:30
  • Multiple Updates
2023-07-14 01:02:04
  • Multiple Updates
2023-03-29 01:06:08
  • Multiple Updates
2023-03-28 12:02:09
  • Multiple Updates
2022-10-11 12:04:51
  • Multiple Updates
2022-10-11 01:01:55
  • Multiple Updates
2021-05-04 12:05:21
  • Multiple Updates
2021-04-22 01:05:55
  • Multiple Updates
2020-05-23 00:19:15
  • Multiple Updates
2019-06-25 12:01:44
  • Multiple Updates
2018-10-16 21:19:48
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:02:00
  • Multiple Updates
2016-06-28 16:10:28
  • Multiple Updates
2016-04-26 15:44:22
  • Multiple Updates
2014-02-17 10:39:02
  • Multiple Updates
2013-05-11 10:18:56
  • Multiple Updates