CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2007-0775

Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
Publish Date : 2007-02-26 Last Update Date : 2018-10-16
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
3.7
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity High (Specialized access conditions exist. It is hard to exploit and several special conditions must be satisfied to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of ServiceExecute Code
CWE ID CWE id is not defined for this vulnerability

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat critical 2007-02-22 2007-02-23
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2007-0775 oval:org.opensuse.security:def:20070775 unix
ELSA-2007:0097: firefox security update (Critical) oval:org.mitre.oval:def:21788 unix
ELSA-2007:0108: thunderbird security update (Critical) oval:org.mitre.oval:def:22262 unix
Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thu... oval:org.mitre.oval:def:10012 unix
RHSA-2007:0077: seamonkey security update (Critical) oval:com.redhat.rhsa:def:20070077 unix
RHSA-2007:0078: thunderbird security update (Critical) oval:com.redhat.rhsa:def:20070078 unix
RHSA-2007:0079: Firefox security update (Critical) oval:com.redhat.rhsa:def:20070079 unix
RHSA-2007:0097: firefox security update (Critical) oval:com.redhat.rhsa:def:20070097 unix
RHSA-2007:0108: thunderbird security update (Critical) oval:com.redhat.rhsa:def:20070108 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2007-0775

# Product Type Vendor Product Version Update Edition Language
1 Application Mozilla Firefox 1.0 * * * Version Details Vulnerabilities
2 Application Mozilla Firefox 1.0.1 * * * Version Details Vulnerabilities
3 Application Mozilla Firefox 1.0.2 * * * Version Details Vulnerabilities
4 Application Mozilla Firefox 1.0.3 * * * Version Details Vulnerabilities
5 Application Mozilla Firefox 1.0.4 * * * Version Details Vulnerabilities
6 Application Mozilla Firefox 1.0.5 * * * Version Details Vulnerabilities
7 Application Mozilla Firefox 1.0.6 * * * Version Details Vulnerabilities
8 Application Mozilla Firefox 1.0.6 * Linux * Version Details Vulnerabilities
9 Application Mozilla Firefox 1.0.7 * * * Version Details Vulnerabilities
10 Application Mozilla Firefox 1.0.8 * * * Version Details Vulnerabilities
11 Application Mozilla Firefox 1.5 Beta1 * * Version Details Vulnerabilities
12 Application Mozilla Firefox 1.5 * * * Version Details Vulnerabilities
13 Application Mozilla Firefox 1.5 Beta2 * * Version Details Vulnerabilities
14 Application Mozilla Firefox 1.5.0.1 * * * Version Details Vulnerabilities
15 Application Mozilla Firefox 1.5.0.2 * * * Version Details Vulnerabilities
16 Application Mozilla Firefox 1.5.0.3 * * * Version Details Vulnerabilities
17 Application Mozilla Firefox 1.5.0.4 * * * Version Details Vulnerabilities
18 Application Mozilla Firefox 1.5.0.5 * * * Version Details Vulnerabilities
19 Application Mozilla Firefox 1.5.0.6 * * * Version Details Vulnerabilities
20 Application Mozilla Firefox 1.5.0.7 * * * Version Details Vulnerabilities
21 Application Mozilla Firefox 1.5.0.8 * * * Version Details Vulnerabilities
22 Application Mozilla Firefox 1.5.0.9 * * * Version Details Vulnerabilities
23 Application Mozilla Firefox 2.0 Beta 1 * * Version Details Vulnerabilities
24 Application Mozilla Firefox 2.0 * * * Version Details Vulnerabilities
25 Application Mozilla Firefox 2.0 RC2 * * Version Details Vulnerabilities
26 Application Mozilla Firefox 2.0 RC3 * * Version Details Vulnerabilities
27 Application Mozilla Firefox 2.0.0.1 * * * Version Details Vulnerabilities
28 Application Mozilla Seamonkey 1.0 * * * Version Details Vulnerabilities
29 Application Mozilla Seamonkey 1.0 * Alpha * Version Details Vulnerabilities
30 Application Mozilla Seamonkey 1.0 Beta * * Version Details Vulnerabilities
31 Application Mozilla Seamonkey 1.0.1 * * * Version Details Vulnerabilities
32 Application Mozilla Seamonkey 1.0.2 * * * Version Details Vulnerabilities
33 Application Mozilla Seamonkey 1.0.3 * * * Version Details Vulnerabilities
34 Application Mozilla Seamonkey 1.0.4 * * * Version Details Vulnerabilities
35 Application Mozilla Seamonkey 1.0.5 * * * Version Details Vulnerabilities
36 Application Mozilla Seamonkey 1.0.6 * * * Version Details Vulnerabilities
37 Application Mozilla Seamonkey 1.0.7 * * * Version Details Vulnerabilities
38 Application Mozilla Thunderbird 1.0.3 * * * Version Details Vulnerabilities
39 Application Mozilla Thunderbird 1.0.4 * * * Version Details Vulnerabilities
40 Application Mozilla Thunderbird 1.0.5 * * * Version Details Vulnerabilities
41 Application Mozilla Thunderbird 1.0.6 * * * Version Details Vulnerabilities
42 Application Mozilla Thunderbird 1.0.7 * * * Version Details Vulnerabilities
43 Application Mozilla Thunderbird 1.0.8 * * * Version Details Vulnerabilities
44 Application Mozilla Thunderbird 1.5 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Mozilla Firefox 27
Mozilla Seamonkey 10
Mozilla Thunderbird 7

- References For CVE-2007-0775

http://fedoranews.org/cms/node/2749
FEDORA FEDORA-2007-309
http://fedoranews.org/cms/node/2747
FEDORA FEDORA-2007-308
http://secunia.com/advisories/24522
SECUNIA 24522
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
SGI 20070301-01-P
http://secunia.com/advisories/24650
SECUNIA 24650
http://www.debian.org/security/2007/dsa-1336
DEBIAN DSA-1336
http://secunia.com/advisories/24437
SECUNIA 24437
http://secunia.com/advisories/24333
SECUNIA 24333
http://secunia.com/advisories/24343
SECUNIA 24343
http://secunia.com/advisories/24320
SECUNIA 24320
http://secunia.com/advisories/24293
SECUNIA 24293
http://secunia.com/advisories/24393
SECUNIA 24393
http://secunia.com/advisories/24395
SECUNIA 24395
http://secunia.com/advisories/24384
SECUNIA 24384
http://secunia.com/advisories/24389
SECUNIA 24389
http://secunia.com/advisories/24410
SECUNIA 24410
http://secunia.com/advisories/24328
SECUNIA 24328
http://secunia.com/advisories/24252
SECUNIA 24252
http://secunia.com/advisories/24287
SECUNIA 24287
http://secunia.com/advisories/24290
SECUNIA 24290
http://secunia.com/advisories/24205
SECUNIA 24205
http://www.redhat.com/support/errata/RHSA-2007-0097.html
REDHAT RHSA-2007:0097
http://www.redhat.com/support/errata/RHSA-2007-0108.html
REDHAT RHSA-2007:0108
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
SUSE SUSE-SA:2007:019
http://www.ubuntu.com/usn/usn-428-1
UBUNTU USN-428-1
http://www.ubuntu.com/usn/usn-431-1
UBUNTU USN-431-1
http://www.kb.cert.org/vuls/id/761756
CERT-VN VU#761756
http://www.securityfocus.com/bid/22694
BID 22694 Mozilla Thunderbird/SeaMonkey/Firefox Multiple Remote Vulnerabilities Release Date:2014-01-16
http://www.securitytracker.com/id?1017698
SECTRACK 1017698
http://secunia.com/advisories/24238
SECUNIA 24238
http://rhn.redhat.com/errata/RHSA-2007-0077.html
REDHAT RHSA-2007:0077
http://www.redhat.com/support/errata/RHSA-2007-0078.html
REDHAT RHSA-2007:0078
http://www.mandriva.com/security/advisories?name=MDKSA-2007:052
MANDRIVA MDKSA-2007:052
http://www.redhat.com/support/errata/RHSA-2007-0079.html
REDHAT RHSA-2007:0079
http://security.gentoo.org/glsa/glsa-200703-04.xml
GENTOO GLSA-200703-04
http://security.gentoo.org/glsa/glsa-200703-18.xml
GENTOO GLSA-200703-18
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
MANDRIVA MDKSA-2007:050
http://fedoranews.org/cms/node/2728
FEDORA FEDORA-2007-293
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml
GENTOO GLSA-200703-08
http://fedoranews.org/cms/node/2713
FEDORA FEDORA-2007-281
http://www.mozilla.org/security/announce/2007/mfsa2007-01.html CONFIRM
https://issues.rpath.com/browse/RPL-1103 CONFIRM
https://issues.rpath.com/browse/RPL-1081 CONFIRM
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
SGI 20070202-01-P
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851
SLACKWARE SSA:2007-066-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
SLACKWARE SSA:2007-066-04
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131
SLACKWARE SSA:2007-066-05
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
SUSE SUSE-SA:2007:022
http://www.osvdb.org/32114
OSVDB 32114
http://secunia.com/advisories/24406
SECUNIA 24406
http://secunia.com/advisories/24455
SECUNIA 24455
http://secunia.com/advisories/24456
SECUNIA 24456
http://secunia.com/advisories/24457
SECUNIA 24457
http://secunia.com/advisories/24342
SECUNIA 24342
http://secunia.com/advisories/25588
SECUNIA 25588
http://www.vupen.com/english/advisories/2007/0718
VUPEN ADV-2007-0718
http://www.vupen.com/english/advisories/2007/0719
VUPEN ADV-2007-0719
http://www.vupen.com/english/advisories/2008/0083
VUPEN ADV-2008-0083
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
HP HPSBUX02153
https://exchange.xforce.ibmcloud.com/vulnerabilities/32704
XF mozilla-multiple-layout-code-execution(32704)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10012
OVAL oval:org.mitre.oval:def:10012
http://www.securityfocus.com/archive/1/461809/100/0/threaded
BUGTRAQ 20070303 rPSA-2007-0040-3 firefox thunderbird
http://www.securityfocus.com/archive/1/461336/100/0/threaded
BUGTRAQ 20070226 rPSA-2007-0040-1 firefox

- Metasploit Modules Related To CVE-2007-0775

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.