CVE-2007-0775

critical

Description

Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10012

https://issues.rpath.com/browse/RPL-1103

https://issues.rpath.com/browse/RPL-1081

https://exchange.xforce.ibmcloud.com/vulnerabilities/32704

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2007/0719

http://www.vupen.com/english/advisories/2007/0718

http://www.ubuntu.com/usn/usn-431-1

http://www.ubuntu.com/usn/usn-428-1

http://www.securitytracker.com/id?1017698

http://www.securityfocus.com/bid/22694

http://www.securityfocus.com/archive/1/461809/100/0/threaded

http://www.securityfocus.com/archive/1/461336/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0108.html

http://www.redhat.com/support/errata/RHSA-2007-0097.html

http://www.redhat.com/support/errata/RHSA-2007-0079.html

http://www.redhat.com/support/errata/RHSA-2007-0078.html

http://www.osvdb.org/32114

http://www.novell.com/linux/security/advisories/2007_22_mozilla.html

http://www.mozilla.org/security/announce/2007/mfsa2007-01.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:052

http://www.mandriva.com/security/advisories?name=MDKSA-2007:050

http://www.kb.cert.org/vuls/id/761756

http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml

http://www.debian.org/security/2007/dsa-1336

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131

http://security.gentoo.org/glsa/glsa-200703-18.xml

http://security.gentoo.org/glsa/glsa-200703-04.xml

http://secunia.com/advisories/25588

http://secunia.com/advisories/24650

http://secunia.com/advisories/24522

http://secunia.com/advisories/24457

http://secunia.com/advisories/24456

http://secunia.com/advisories/24455

http://secunia.com/advisories/24437

http://secunia.com/advisories/24410

http://secunia.com/advisories/24406

http://secunia.com/advisories/24395

http://secunia.com/advisories/24393

http://secunia.com/advisories/24389

http://secunia.com/advisories/24384

http://secunia.com/advisories/24343

http://secunia.com/advisories/24342

http://secunia.com/advisories/24333

http://secunia.com/advisories/24328

http://secunia.com/advisories/24320

http://secunia.com/advisories/24293

http://secunia.com/advisories/24290

http://secunia.com/advisories/24287

http://secunia.com/advisories/24252

http://secunia.com/advisories/24238

http://secunia.com/advisories/24205

http://rhn.redhat.com/errata/RHSA-2007-0077.html

http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742

http://fedoranews.org/cms/node/2749

http://fedoranews.org/cms/node/2747

http://fedoranews.org/cms/node/2728

http://fedoranews.org/cms/node/2713

Details

Source: Mitre, NVD

Published: 2007-02-26

Updated: 2018-10-16

Risk Information

CVSS v2

Base Score: 3.7

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:P

Severity: Low

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical