gsd-2007-1092
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-1092",
    "description": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.",
    "id": "GSD-2007-1092",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-1092.html",
      "https://access.redhat.com/errata/RHSA-2007:0079",
      "https://access.redhat.com/errata/RHSA-2007:0078",
      "https://access.redhat.com/errata/RHSA-2007:0077",
      "https://linux.oracle.com/cve/CVE-2007-1092.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-1092"
      ],
      "details": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.",
      "id": "GSD-2007-1092",
      "modified": "2023-12-13T01:21:39.841505Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-1092",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2007:0078",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
          },
          {
            "name": "1017701",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1017701"
          },
          {
            "name": "24395",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24395"
          },
          {
            "name": "24384",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24384"
          },
          {
            "name": "24457",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24457"
          },
          {
            "name": "24343",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24343"
          },
          {
            "name": "HPSBUX02153",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "22679",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/22679"
          },
          {
            "name": "ie-mozilla-onunload-dos(32647)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647"
          },
          {
            "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
            "refsource": "FULLDISC",
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html"
          },
          {
            "name": "VU#393921",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/393921"
          },
          {
            "name": "24650",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24650"
          },
          {
            "name": "USN-428-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-428-1"
          },
          {
            "name": "2302",
            "refsource": "SREASON",
            "url": "http://securityreason.com/securityalert/2302"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-1103",
            "refsource": "CONFIRM",
            "url": "https://issues.rpath.com/browse/RPL-1103"
          },
          {
            "name": "SUSE-SA:2007:019",
            "refsource": "SUSE",
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
          },
          {
            "name": "SUSE-SA:2007:022",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
          },
          {
            "name": "mozilla-onunload-code-execution(32648)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648"
          },
          {
            "name": "32103",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/32103"
          },
          {
            "name": "SSRT061181",
            "refsource": "HP",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded"
          },
          {
            "name": "20070301-01-P",
            "refsource": "SGI",
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
          },
          {
            "name": "oval:org.mitre.oval:def:11158",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158"
          },
          {
            "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html",
            "refsource": "CONFIRM",
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
          },
          {
            "name": "24333",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24333"
          },
          {
            "name": "MDKSA-2007:050",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
          },
          {
            "name": "20070202-01-P",
            "refsource": "SGI",
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
          },
          {
            "name": "SSA:2007-066-05",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
          },
          {
            "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.0.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1092"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321"
            },
            {
              "name": "VU#393921",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/393921"
            },
            {
              "name": "22679",
              "refsource": "BID",
              "tags": [
                "Exploit",
                "Patch"
              ],
              "url": "http://www.securityfocus.com/bid/22679"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1103",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://issues.rpath.com/browse/RPL-1103"
            },
            {
              "name": "RHSA-2007:0078",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
            },
            {
              "name": "SUSE-SA:2007:019",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
            },
            {
              "name": "USN-428-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-428-1"
            },
            {
              "name": "1017701",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1017701"
            },
            {
              "name": "24333",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24333"
            },
            {
              "name": "24343",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24343"
            },
            {
              "name": "24395",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24395"
            },
            {
              "name": "24384",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24384"
            },
            {
              "name": "20070301-01-P",
              "refsource": "SGI",
              "tags": [],
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
            },
            {
              "name": "24650",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24650"
            },
            {
              "name": "MDKSA-2007:050",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
            },
            {
              "name": "SSA:2007-066-05",
              "refsource": "SLACKWARE",
              "tags": [],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
            },
            {
              "name": "SUSE-SA:2007:022",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
            },
            {
              "name": "24457",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/24457"
            },
            {
              "name": "2302",
              "refsource": "SREASON",
              "tags": [],
              "url": "http://securityreason.com/securityalert/2302"
            },
            {
              "name": "20070202-01-P",
              "refsource": "SGI",
              "tags": [],
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
            },
            {
              "name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
              "refsource": "FULLDISC",
              "tags": [],
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html"
            },
            {
              "name": "32103",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/32103"
            },
            {
              "name": "HPSBUX02153",
              "refsource": "HP",
              "tags": [],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
            },
            {
              "name": "mozilla-onunload-code-execution(32648)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648"
            },
            {
              "name": "ie-mozilla-onunload-dos(32647)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647"
            },
            {
              "name": "oval:org.mitre.oval:def:11158",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158"
            },
            {
              "name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 10.0,
          "obtainAllPrivilege": true,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": true
        }
      },
      "lastModifiedDate": "2018-10-16T16:36Z",
      "publishedDate": "2007-02-26T17:28Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...