cve-2007-1282
Vulnerability from cvelistv5
Published
2007-03-06 02:00
Modified
2024-08-07 12:50
Severity
Summary
Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line.
References
SourceURLTags
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
secalert@redhat.comhttp://fedoranews.org/cms/node/2747
secalert@redhat.comhttp://fedoranews.org/cms/node/2749
secalert@redhat.comhttp://osvdb.org/33810
secalert@redhat.comhttp://secunia.com/advisories/24406
secalert@redhat.comhttp://secunia.com/advisories/24456
secalert@redhat.comhttp://secunia.com/advisories/24457
secalert@redhat.comhttp://secunia.com/advisories/24522
secalert@redhat.comhttp://secunia.com/advisories/25588
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200703-18.xml
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1336
secalert@redhat.comhttp://www.mozilla.org/security/announce/2007/mfsa2007-10.htmlPatch
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0078.htmlPatch
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0108.html
secalert@redhat.comhttp://www.securityfocus.com/bid/22845
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0824
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=362735
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/32810
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:50:35.162Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2007:0078",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
          },
          {
            "name": "FEDORA-2007-308",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2747"
          },
          {
            "name": "RHSA-2007:0108",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11313",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313"
          },
          {
            "name": "24406",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24406"
          },
          {
            "name": "24457",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24457"
          },
          {
            "name": "33810",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33810"
          },
          {
            "name": "DSA-1336",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1336"
          },
          {
            "name": "FEDORA-2007-309",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2749"
          },
          {
            "name": "GLSA-200703-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
          },
          {
            "name": "mozilla-email-messages-overflow(32810)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32810"
          },
          {
            "name": "25588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25588"
          },
          {
            "name": "SSA:2007-066-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.363947"
          },
          {
            "name": "24456",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24456"
          },
          {
            "name": "24522",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24522"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=362735"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html"
          },
          {
            "name": "22845",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22845"
          },
          {
            "name": "20070202-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
          },
          {
            "name": "SSA:2007-066-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
          },
          {
            "name": "ADV-2007-0824",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0824"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2007:0078",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
        },
        {
          "name": "FEDORA-2007-308",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2747"
        },
        {
          "name": "RHSA-2007:0108",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11313",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313"
        },
        {
          "name": "24406",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24406"
        },
        {
          "name": "24457",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24457"
        },
        {
          "name": "33810",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33810"
        },
        {
          "name": "DSA-1336",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1336"
        },
        {
          "name": "FEDORA-2007-309",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2749"
        },
        {
          "name": "GLSA-200703-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
        },
        {
          "name": "mozilla-email-messages-overflow(32810)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32810"
        },
        {
          "name": "25588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25588"
        },
        {
          "name": "SSA:2007-066-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.363947"
        },
        {
          "name": "24456",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24456"
        },
        {
          "name": "24522",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24522"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=362735"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html"
        },
        {
          "name": "22845",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22845"
        },
        {
          "name": "20070202-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
        },
        {
          "name": "SSA:2007-066-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
        },
        {
          "name": "ADV-2007-0824",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0824"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-1282",
    "datePublished": "2007-03-06T02:00:00",
    "dateReserved": "2007-03-05T00:00:00",
    "dateUpdated": "2024-08-07T12:50:35.162Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-1282\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-03-06T02:19:00.000\",\"lastModified\":\"2017-10-11T01:31:48.597\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en Mozilla Thunderbird anterior a 1.5.0.10 y SeaMonkey anterior a 1.0.8 permite a atacantes remotos disparar un desbordamiento de b\u00fafer y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un mensaje de correo electr\u00f3nico de tipo texto/mejorado o texto/enriquecido con una l\u00ednea extremadamente larga.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"F9440B25-D206-4914-9557-B5F030890DEC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"E9933557-3BCA-4D92-AD4F-27758A0D3347\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*\",\"matchCriteriaId\":\"10A60552-15A5-4E95-B3CE-99A4B26260C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D74A418-50F0-42C0-ABBC-BBBE718FF025\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E18FC0-0C8C-4FA1-85B9-B868D00F002F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6521C877-63C9-4B6E-9FC9-1263FFBB7950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D949DF0A-CBC2-40E1-AE6C-60E6F58D2481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D33486-4956-4E2C-BA16-FA269A9D02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3104343E-93B6-4D4A-BC95-ED9F7E91FB6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381313EF-DF84-4F66-9962-DE8F45029D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0228476-14E4-443C-BBAE-2C9CD8594DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0618BD26-0EF5-4774-9131-B5ABD4CD302A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D604DAE-DF63-413C-9F49-FFC8E84699F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DE6185-09F4-48E3-9742-F9D8030B5774\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E70864-E077-4CD6-A0E8-BC2C4C298A6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E565E5-286D-4A68-B085-5659DFE59A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E2A68B4-9101-4AC5-9E82-EEB5A5405541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA6C390-9BA7-4355-8C0A-CD68FF6AC236\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70DDB53E-7A12-4A08-8999-DB68E6DF901E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6514EDE8-7C78-4C72-A313-E0915D89E4EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5263F879-9B90-4582-B677-F133DEBE5259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C256B73C-9ABC-43D4-8C57-09161BC9F923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"055D1044-9FC5-45AA-8407-649E96C5AFE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1C87A5-C14D-4A23-B865-3BB1FCDC8470\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D56153-E20A-46D8-859E-A51E5C03D674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C51A6F4-F88F-4BF2-BF71-5DC48559C085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFC390CB-774C-47BE-95C3-059943A9E645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71DE7AC-553B-4524-8B33-5605518449EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72B02389-0DCD-45BC-A09F-CB6B75940616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FB87608-0DF8-4729-95C5-CFA386AB3AC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C169DA-26BC-42EE-817B-2F0685069495\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C99BAF7-B48E-4402-B2BF-EB07235E402E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3F0C73F-291F-4A92-87B8-2269B5C1516D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938B1260-74A7-4CFF-8086-415DCC284430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28672BA-E3C2-40C3-80E1-95B7CDD089E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9308147C-0A23-48BC-BFA9-A49B9D73014E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://fedoranews.org/cms/node/2747\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://fedoranews.org/cms/node/2749\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/33810\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24406\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24456\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24457\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/24522\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25588\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200703-18.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.363947\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1336\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-10.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0078.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0108.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/22845\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/0824\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=362735\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/32810\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...