CVE-2007-0777

critical

Description

The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11331

https://exchange.xforce.ibmcloud.com/vulnerabilities/32699

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2007/0719

http://www.vupen.com/english/advisories/2007/0718

http://www.ubuntu.com/usn/usn-431-1

http://www.ubuntu.com/usn/usn-428-1

http://www.securitytracker.com/id?1017698

http://www.securityfocus.com/bid/22694

http://www.securityfocus.com/archive/1/461809/100/0/threaded

http://www.securityfocus.com/archive/1/461336/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0108.html

http://www.redhat.com/support/errata/RHSA-2007-0097.html

http://www.redhat.com/support/errata/RHSA-2007-0079.html

http://www.redhat.com/support/errata/RHSA-2007-0078.html

http://www.mozilla.org/security/announce/2007/mfsa2007-01.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:052

http://www.mandriva.com/security/advisories?name=MDKSA-2007:050

http://www.kb.cert.org/vuls/id/269484

http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131

http://security.gentoo.org/glsa/glsa-200703-18.xml

http://security.gentoo.org/glsa/glsa-200703-04.xml

http://secunia.com/advisories/24650

http://secunia.com/advisories/24522

http://secunia.com/advisories/24457

http://secunia.com/advisories/24456

http://secunia.com/advisories/24455

http://secunia.com/advisories/24437

http://secunia.com/advisories/24410

http://secunia.com/advisories/24406

http://secunia.com/advisories/24395

http://secunia.com/advisories/24393

http://secunia.com/advisories/24389

http://secunia.com/advisories/24384

http://secunia.com/advisories/24343

http://secunia.com/advisories/24342

http://secunia.com/advisories/24333

http://secunia.com/advisories/24328

http://secunia.com/advisories/24320

http://secunia.com/advisories/24293

http://secunia.com/advisories/24290

http://secunia.com/advisories/24287

http://secunia.com/advisories/24252

http://secunia.com/advisories/24238

http://secunia.com/advisories/24205

http://rhn.redhat.com/errata/RHSA-2007-0077.html

Details

Source: Mitre, NVD

Published: 2007-02-26

Updated: 2019-10-09

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical