Executive Summary

Informations
Name CVE-2007-5339 First vendor Publication 2007-10-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption or assert errors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10459
 
Oval ID: oval:org.mitre.oval:def:10459
Title: Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption or assert errors.
Description: Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption or assert errors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5339
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 91
Application 25
Application 64

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5018527.nasl
2009-05-05 Name : HP-UX Update for Thunderbird HPSBUX02156
File : nvt/gb_hp_ux_HPSBUX02156.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2007:047 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2007_047.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:202 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_202.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-536-1
File : nvt/gb_ubuntu_USN_536_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-535-1
File : nvt/gb_ubuntu_USN_535_1.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-3431
File : nvt/gb_fedora_2007_3431_thunderbird_fc7.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-3414
File : nvt/gb_fedora_2007_3414_thunderbird_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-2795
File : nvt/gb_fedora_2007_2795_seamonkey_fc8.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-2664
File : nvt/gb_fedora_2007_2664_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-2601
File : nvt/gb_fedora_2007_2601_seamonkey_fc7.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,mozilla,seamonkey SUSE-SA:2007:057
File : nvt/gb_suse_2007_057.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-14 (firefox seamonkey xulrunner)
File : nvt/glsa_200711_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-24 (mozilla-thunderbird mozilla-thunderb...
File : nvt/glsa_200711_24.nasl
2008-01-17 Name : Debian Security Advisory DSA 1391-1 (icedove)
File : nvt/deb_1391_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1401-1 (iceape)
File : nvt/deb_1401_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1396-1 (icedove)
File : nvt/deb_1396_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1392-1 (xulrunner)
File : nvt/deb_1392_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-324-01 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2007_324_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38043 Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox XBL Event Handler Tags Removal memory corruption attempt
RuleID : 15383 - Revision : 8 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071019_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071019_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071019_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-047.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-202.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-4874.nasl - Type : ACT_GATHER_INFO
2007-12-20 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_15014.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-4811.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-4570.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-324-01.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-24.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3431.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3414.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_2009.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-14.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-535-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-536-1.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2795.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2664.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1401.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2601.nasl - Type : ACT_GATHER_INFO
2007-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1396.nasl - Type : ACT_GATHER_INFO
2007-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4596.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1392.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1391.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4594.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_115.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4572.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4574.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_2008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26132
BUGTRAQ http://www.securityfocus.com/archive/1/482876/100/200/threaded
http://www.securityfocus.com/archive/1/482925/100/0/threaded
http://www.securityfocus.com/archive/1/482932/100/200/threaded
CERT-VN http://www.kb.cert.org/vuls/id/559977
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=196481
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html
http://www.mozilla.org/security/announce/2007/mfsa2007-29.html
https://issues.rpath.com/browse/RPL-1858
https://issues.rpath.com/browse/RPL-1884
DEBIAN http://www.debian.org/security/2007/dsa-1391
http://www.debian.org/security/2007/dsa-1392
http://www.debian.org/security/2007/dsa-1396
http://www.debian.org/security/2007/dsa-1401
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0049...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355...
GENTOO http://security.gentoo.org/glsa/glsa-200711-24.xml
http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579
MANDRIVA http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202
http://www.mandriva.com/security/advisories?name=MDVSA-2007:047
http://www.mandriva.com/security/advisories?name=MDVSA-2008:047
MISC https://bugzilla.mozilla.org/buglist.cgi?bug_id=309322%2C330563%2C341858%2C34...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0979.html
http://www.redhat.com/support/errata/RHSA-2007-0980.html
http://www.redhat.com/support/errata/RHSA-2007-0981.html
SECTRACK http://securitytracker.com/id?1018834
http://securitytracker.com/id?1018835
SECUNIA http://secunia.com/advisories/27276
http://secunia.com/advisories/27298
http://secunia.com/advisories/27311
http://secunia.com/advisories/27313
http://secunia.com/advisories/27315
http://secunia.com/advisories/27325
http://secunia.com/advisories/27326
http://secunia.com/advisories/27327
http://secunia.com/advisories/27335
http://secunia.com/advisories/27336
http://secunia.com/advisories/27356
http://secunia.com/advisories/27360
http://secunia.com/advisories/27383
http://secunia.com/advisories/27387
http://secunia.com/advisories/27403
http://secunia.com/advisories/27414
http://secunia.com/advisories/27425
http://secunia.com/advisories/27480
http://secunia.com/advisories/27665
http://secunia.com/advisories/27680
http://secunia.com/advisories/27704
http://secunia.com/advisories/27744
http://secunia.com/advisories/28179
http://secunia.com/advisories/28363
http://secunia.com/advisories/28398
http://secunia.com/advisories/28636
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1
SUSE http://www.novell.com/linux/security/advisories/2007_57_mozilla.html
http://www.novell.com/linux/security/advisories/suse_security_summary_report....
UBUNTU http://www.ubuntu.com/usn/usn-536-1
https://usn.ubuntu.com/535-1/
VUPEN http://www.vupen.com/english/advisories/2007/3544
http://www.vupen.com/english/advisories/2007/3545
http://www.vupen.com/english/advisories/2007/3587
http://www.vupen.com/english/advisories/2007/4272
http://www.vupen.com/english/advisories/2008/0082
http://www.vupen.com/english/advisories/2008/0083
http://www.vupen.com/english/advisories/2008/0643
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/37281

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-10 01:07:08
  • Multiple Updates
2024-02-02 01:07:28
  • Multiple Updates
2024-02-01 12:02:26
  • Multiple Updates
2023-09-05 12:06:59
  • Multiple Updates
2023-09-05 01:02:18
  • Multiple Updates
2023-09-02 12:07:05
  • Multiple Updates
2023-09-02 01:02:18
  • Multiple Updates
2023-08-12 12:08:14
  • Multiple Updates
2023-08-12 01:02:18
  • Multiple Updates
2023-08-11 12:07:08
  • Multiple Updates
2023-08-11 01:02:23
  • Multiple Updates
2023-08-06 12:06:49
  • Multiple Updates
2023-08-06 01:02:19
  • Multiple Updates
2023-08-04 12:06:54
  • Multiple Updates
2023-08-04 01:02:22
  • Multiple Updates
2023-07-14 12:06:53
  • Multiple Updates
2023-07-14 01:02:20
  • Multiple Updates
2023-03-29 01:07:42
  • Multiple Updates
2023-03-28 12:02:25
  • Multiple Updates
2023-02-13 09:29:26
  • Multiple Updates
2022-10-11 12:06:06
  • Multiple Updates
2022-10-11 01:02:10
  • Multiple Updates
2021-05-04 12:06:30
  • Multiple Updates
2021-04-22 01:07:02
  • Multiple Updates
2020-10-14 01:03:10
  • Multiple Updates
2020-10-03 01:03:08
  • Multiple Updates
2020-05-29 01:02:54
  • Multiple Updates
2020-05-23 01:38:52
  • Multiple Updates
2020-05-23 00:20:34
  • Multiple Updates
2019-06-25 12:01:58
  • Multiple Updates
2019-02-05 12:01:25
  • Multiple Updates
2019-01-30 12:02:19
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2018-10-04 00:19:30
  • Multiple Updates
2018-07-13 01:02:31
  • Multiple Updates
2017-11-22 12:02:25
  • Multiple Updates
2017-11-21 12:01:58
  • Multiple Updates
2017-09-29 09:23:14
  • Multiple Updates
2017-07-29 12:02:35
  • Multiple Updates
2016-06-28 16:58:51
  • Multiple Updates
2016-04-26 16:41:13
  • Multiple Updates
2014-02-17 10:42:04
  • Multiple Updates
2014-01-19 21:24:30
  • Multiple Updates
2013-05-11 10:38:39
  • Multiple Updates