Executive Summary

Informations
Name CVE-2007-1092 First vendor Publication 2007-02-26
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1092

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11158
 
Oval ID: oval:org.mitre.oval:def:11158
Title: Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
Description: Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1092
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 15

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-428-1
File : nvt/gb_ubuntu_USN_428_1.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-428-2
File : nvt/gb_ubuntu_USN_428_2.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019
File : nvt/gb_suse_2007_019.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022
File : nvt/gb_suse_2007_022.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox26.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32103 Mozilla Multiple Products onUnload document.write() Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox and SeaMonkey onUnload event handler memory corruption attempt
RuleID : 18170 - Revision : 5 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-1.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-05.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-050.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_108.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12bd6ecfc43011db95c5000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22679
BUGTRAQ http://www.securityfocus.com/archive/1/461024/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/393921
CONFIRM http://www.mozilla.org/security/announce/2007/mfsa2007-08.html
https://bugzilla.mozilla.org/show_bug.cgi?id=371321
https://issues.rpath.com/browse/RPL-1103
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
OSVDB http://osvdb.org/32103
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0078.html
SECTRACK http://www.securitytracker.com/id?1017701
SECUNIA http://secunia.com/advisories/24333
http://secunia.com/advisories/24343
http://secunia.com/advisories/24384
http://secunia.com/advisories/24395
http://secunia.com/advisories/24457
http://secunia.com/advisories/24650
SGI ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SREASON http://securityreason.com/securityalert/2302
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-428-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32647
https://exchange.xforce.ibmcloud.com/vulnerabilities/32648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:05:25
  • Multiple Updates
2021-04-22 01:05:59
  • Multiple Updates
2020-05-23 01:37:53
  • Multiple Updates
2020-05-23 00:19:20
  • Multiple Updates
2018-10-16 21:19:50
  • Multiple Updates
2017-11-21 12:01:48
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2017-07-29 12:02:03
  • Multiple Updates
2016-06-28 16:13:50
  • Multiple Updates
2016-04-26 15:48:07
  • Multiple Updates
2014-02-17 10:39:14
  • Multiple Updates
2014-01-19 21:23:55
  • Multiple Updates
2013-07-06 13:20:42
  • Multiple Updates
2013-05-11 10:19:36
  • Multiple Updates