Executive Summary

Informations
Name CVE-2007-3735 First vendor Publication 2007-07-18
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11066
 
Oval ID: oval:org.mitre.oval:def:11066
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3735
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 5

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5011293.nasl
2009-05-05 Name : HP-UX Update for Thunderbird HPSBUX02156
File : nvt/gb_hp_ux_HPSBUX02156.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2007:047 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2007_047.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:152 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_152.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird vulnerabilities USN-503-1
File : nvt/gb_ubuntu_USN_503_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-490-1
File : nvt/gb_ubuntu_USN_490_1.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-1180
File : nvt/gb_fedora_2007_1180_thunderbird_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-642
File : nvt/gb_fedora_2007_642_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-641
File : nvt/gb_fedora_2007_641_thunderbird_fc6.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-1181
File : nvt/gb_fedora_2007_1181_seamonkey_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-1157
File : nvt/gb_fedora_2007_1157_blam_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-1155
File : nvt/gb_fedora_2007_1155_epiphany-extensions_fc7.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-1144
File : nvt/gb_fedora_2007_1144_yelp_fc7.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-1143
File : nvt/gb_fedora_2007_1143_devhelp_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-1142
File : nvt/gb_fedora_2007_1142_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-1138
File : nvt/gb_fedora_2007_1138_epiphany_fc7.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,Seamonkey SUSE-SA:2007:049
File : nvt/gb_suse_2007_049.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-09 (mozilla/thunderbird/firefox/xulrunner)
File : nvt/glsa_200708_09.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox29.nasl
2008-01-17 Name : Debian Security Advisory DSA 1337-1 (xulrunner)
File : nvt/deb_1337_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1391-1 (icedove)
File : nvt/deb_1391_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1339-1 (iceape)
File : nvt/deb_1339_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1338-1 (iceweasel)
File : nvt/deb_1338_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38001 Mozilla Multiple Products JavaScript Engine Multiple Unspecified Memory Corru...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0724.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0723.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0722.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070718_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070718_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070718_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-047.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-3932.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-503-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-490-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1155.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1157.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1180.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1181.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1144.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1138.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1142.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1143.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1391.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3986.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3984.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-3973.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3935.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3933.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-09.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-152.nasl - Type : ACT_GATHER_INFO
2007-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1339.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1338.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1337.nasl - Type : ACT_GATHER_INFO
2007-07-25 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_113.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0723.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0724.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0722.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0724.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-641.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-642.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e190ca65363611dca697000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_2005.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0723.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0722.nasl - Type : ACT_GATHER_INFO
2007-07-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_2005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24946
BUGTRAQ http://www.securityfocus.com/archive/1/474226/100/0/threaded
http://www.securityfocus.com/archive/1/474542/100/0/threaded
CONFIRM ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt
http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html
http://www.mozilla.org/security/announce/2007/mfsa2007-18.html
DEBIAN http://www.debian.org/security/2007/dsa-1337
http://www.debian.org/security/2007/dsa-1338
http://www.debian.org/security/2007/dsa-1339
http://www.debian.org/security/2007/dsa-1391
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:152
http://www.mandriva.com/security/advisories?name=MDVSA-2007:047
http://www.mandriva.com/security/advisories?name=MDVSA-2008:047
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0722.html
http://www.redhat.com/support/errata/RHSA-2007-0723.html
http://www.redhat.com/support/errata/RHSA-2007-0724.html
SECTRACK http://www.securitytracker.com/id?1018408
SECUNIA http://secunia.com/advisories/25589
http://secunia.com/advisories/26072
http://secunia.com/advisories/26095
http://secunia.com/advisories/26096
http://secunia.com/advisories/26103
http://secunia.com/advisories/26106
http://secunia.com/advisories/26107
http://secunia.com/advisories/26149
http://secunia.com/advisories/26151
http://secunia.com/advisories/26159
http://secunia.com/advisories/26176
http://secunia.com/advisories/26179
http://secunia.com/advisories/26204
http://secunia.com/advisories/26205
http://secunia.com/advisories/26211
http://secunia.com/advisories/26216
http://secunia.com/advisories/26258
http://secunia.com/advisories/26271
http://secunia.com/advisories/26460
http://secunia.com/advisories/26572
http://secunia.com/advisories/27326
http://secunia.com/advisories/28135
http://secunia.com/advisories/28363
SGI ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1
SUSE http://www.novell.com/linux/security/advisories/2007_49_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-490-1
http://www.ubuntu.com/usn/usn-503-1
VUPEN http://www.vupen.com/english/advisories/2007/2564
http://www.vupen.com/english/advisories/2007/2565
http://www.vupen.com/english/advisories/2007/4256
http://www.vupen.com/english/advisories/2008/0082
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35459

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:06
  • Multiple Updates
2021-04-22 01:06:38
  • Multiple Updates
2020-05-23 00:20:06
  • Multiple Updates
2018-10-16 00:19:10
  • Multiple Updates
2017-09-29 09:23:08
  • Multiple Updates
2017-07-29 12:02:23
  • Multiple Updates
2016-04-26 16:21:53
  • Multiple Updates
2014-02-17 10:40:50
  • Multiple Updates
2013-08-23 17:19:04
  • Multiple Updates
2013-05-11 10:31:23
  • Multiple Updates