gsd-2007-0778
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-0778", "description": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "id": "GSD-2007-0778", "references": [ "https://www.suse.com/security/cve/CVE-2007-0778.html", "https://www.debian.org/security/2007/dsa-1336", "https://access.redhat.com/errata/RHSA-2007:0108", "https://access.redhat.com/errata/RHSA-2007:0097", "https://access.redhat.com/errata/RHSA-2007:0079", "https://access.redhat.com/errata/RHSA-2007:0078", "https://access.redhat.com/errata/RHSA-2007:0077", "https://linux.oracle.com/cve/CVE-2007-0778.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-0778" ], "details": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.", "id": "GSD-2007-0778", "modified": "2023-12-13T01:21:36.082612Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-0778", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.vupen.com/english/advisories/2008/0083", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "http://fedoranews.org/cms/node/2713", "refsource": "MISC", "url": "http://fedoranews.org/cms/node/2713" }, { "name": "http://fedoranews.org/cms/node/2728", "refsource": "MISC", "url": "http://fedoranews.org/cms/node/2728" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", "refsource": "MISC", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html", "refsource": "MISC", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2007-0077.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html" }, { "name": "http://secunia.com/advisories/24205", "refsource": "MISC", "url": "http://secunia.com/advisories/24205" }, { "name": "http://secunia.com/advisories/24238", "refsource": "MISC", "url": "http://secunia.com/advisories/24238" }, { "name": "http://secunia.com/advisories/24287", "refsource": "MISC", "url": "http://secunia.com/advisories/24287" }, { "name": "http://secunia.com/advisories/24290", "refsource": "MISC", "url": "http://secunia.com/advisories/24290" }, { "name": "http://secunia.com/advisories/24293", "refsource": "MISC", "url": "http://secunia.com/advisories/24293" }, { "name": "http://secunia.com/advisories/24320", "refsource": "MISC", "url": "http://secunia.com/advisories/24320" }, { "name": "http://secunia.com/advisories/24328", "refsource": "MISC", "url": "http://secunia.com/advisories/24328" }, { "name": "http://secunia.com/advisories/24333", "refsource": "MISC", "url": "http://secunia.com/advisories/24333" }, { "name": "http://secunia.com/advisories/24342", "refsource": "MISC", "url": "http://secunia.com/advisories/24342" }, { "name": "http://secunia.com/advisories/24343", "refsource": "MISC", "url": "http://secunia.com/advisories/24343" }, { "name": "http://secunia.com/advisories/24384", "refsource": "MISC", "url": "http://secunia.com/advisories/24384" }, { "name": "http://secunia.com/advisories/24393", "refsource": "MISC", "url": "http://secunia.com/advisories/24393" }, { "name": "http://secunia.com/advisories/24395", "refsource": "MISC", "url": "http://secunia.com/advisories/24395" }, { "name": "http://secunia.com/advisories/24437", "refsource": "MISC", "url": "http://secunia.com/advisories/24437" }, { "name": "http://secunia.com/advisories/24455", "refsource": "MISC", "url": "http://secunia.com/advisories/24455" }, { "name": "http://secunia.com/advisories/24457", "refsource": "MISC", "url": "http://secunia.com/advisories/24457" }, { "name": "http://secunia.com/advisories/24650", "refsource": "MISC", "url": "http://secunia.com/advisories/24650" }, { "name": "http://security.gentoo.org/glsa/glsa-200703-04.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200703-04.xml" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0078.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0079.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0097.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0108.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html" }, { "name": "http://www.securityfocus.com/archive/1/461336/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/461809/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/22694", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/22694" }, { "name": "http://www.ubuntu.com/usn/usn-428-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "http://www.vupen.com/english/advisories/2007/0718", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/0718" }, { "name": "https://issues.rpath.com/browse/RPL-1081", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1081" }, { "name": "https://issues.rpath.com/browse/RPL-1103", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "http://secunia.com/advisories/25588", "refsource": "MISC", "url": "http://secunia.com/advisories/25588" }, { "name": "http://www.debian.org/security/2007/dsa-1336", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1336" }, { "name": "http://securitytracker.com/id?1017699", "refsource": "MISC", "url": "http://securitytracker.com/id?1017699" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-03.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-03.html" }, { "name": "http://www.osvdb.org/32110", "refsource": "MISC", "url": "http://www.osvdb.org/32110" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=347852", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=347852" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32671", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32671" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9151", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9151" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.5.0.10", "versionStartIncluding": "1.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.0.2", "versionStartIncluding": "2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-0778" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-03.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-03.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=347852", "refsource": "MISC", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=347852" }, { "name": "https://issues.rpath.com/browse/RPL-1081", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1081" }, { "name": "https://issues.rpath.com/browse/RPL-1103", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "https://issues.rpath.com/browse/RPL-1103" }, { "name": "FEDORA-2007-281", "refsource": "FEDORA", "tags": [ "Broken Link" ], "url": "http://fedoranews.org/cms/node/2713" }, { "name": "FEDORA-2007-293", "refsource": "FEDORA", "tags": [ "Broken Link" ], "url": "http://fedoranews.org/cms/node/2728" }, { "name": "GLSA-200703-04", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200703-04.xml" }, { "name": "GLSA-200703-08", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml" }, { "name": "RHSA-2007:0079", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html" }, { "name": "RHSA-2007:0077", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html" }, { "name": "RHSA-2007:0078", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" }, { "name": "RHSA-2007:0097", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html" }, { "name": "RHSA-2007:0108", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html" }, { "name": "SUSE-SA:2007:019", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html" }, { "name": "USN-428-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-428-1" }, { "name": "22694", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/22694" }, { "name": "32110", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/32110" }, { "name": "1017699", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1017699" }, { "name": "24238", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24238" }, { "name": "24287", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24287" }, { "name": "24290", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24290" }, { "name": "24205", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24205" }, { "name": "24328", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24328" }, { "name": "24333", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24333" }, { "name": "24343", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24343" }, { "name": "24320", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24320" }, { "name": "24293", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24293" }, { "name": "24393", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24393" }, { "name": "24395", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24395" }, { "name": "24384", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24384" }, { "name": "24437", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24437" }, { "name": "20070301-01-P", "refsource": "SGI", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" }, { "name": "24650", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24650" }, { "name": "DSA-1336", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2007/dsa-1336" }, { "name": "MDKSA-2007:050", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050" }, { "name": "20070202-01-P", "refsource": "SGI", "tags": [ "Broken Link" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" }, { "name": "SSA:2007-066-03", "refsource": "SLACKWARE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851" }, { "name": "SSA:2007-066-05", "refsource": "SLACKWARE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131" }, { "name": "SUSE-SA:2007:022", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" }, { "name": "24455", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24455" }, { "name": "24457", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24457" }, { "name": "24342", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/24342" }, { "name": "25588", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/25588" }, { "name": "ADV-2007-0718", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0718" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "HPSBUX02153", "refsource": "HP", "tags": [ "Broken Link" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "mozilla-diskcache-information-disclosure(32671)", "refsource": "XF", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32671" }, { "name": "oval:org.mitre.oval:def:9151", "refsource": "OVAL", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9151" }, { "name": "20070303 rPSA-2007-0040-3 firefox thunderbird", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded" }, { "name": "20070226 rPSA-2007-0040-1 firefox", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-10-09T22:52Z", "publishedDate": "2007-02-26T20:28Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.