7.5
CVSSv2

CVE-2007-0981

Published: 16/02/2007 Updated: 16/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla based browsers, including Firefox prior to 1.5.0.10 and 2.x prior to 2.0.0.2, and SeaMonkey prior to 1.0.8, allow remote malicious users to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.9.1

mozilla firefox 0.9.2

mozilla firefox 0.9.3

mozilla firefox 1.0.5

mozilla firefox 1.0.6

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla firefox 1.5.4

mozilla firefox 1.5.5

mozilla firefox 2.0.0.1

mozilla firefox 2.0

mozilla seamonkey 1.0.4

mozilla seamonkey 1.0.5

mozilla firefox 0.8

mozilla firefox 0.9

mozilla firefox 1.0.3

mozilla firefox 1.0.4

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.2

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.5.3

mozilla firefox 1.5

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.3

mozilla firefox 1.0

mozilla firefox 1.0.7

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.6

mozilla firefox 1.5.6

mozilla firefox 1.5.7

mozilla firefox preview_release

mozilla seamonkey 1.0.6

mozilla seamonkey

mozilla firefox 0.10

mozilla firefox 0.10.1

mozilla firefox 1.0.1

mozilla firefox 1.0.2

mozilla firefox 1.0.8

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.8

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla firefox

Vendor Advisories

Several flaws have been found that could be used to perform Cross-site scripting attacks A malicious web site could exploit these to modify the contents or steal confidential data (such as passwords) from other opened web pages (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996) ...
USN-428-1 fixed vulnerabilities in Firefox 15 However, changes to library paths caused applications depending on libnss3 to fail to start up This update fixes the problem ...
Several remote vulnerabilities have been discovered in Mozilla Firefox This will be the last security update of Mozilla-based products for the oldstable (sarge) distribution of Debian We recommend to upgrade to stable (etch) as soon as possible The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2007-1 ...
Mozilla Foundation Security Advisory 2007-07 Embedded nulls in locationhostname confuse same-domain checks Announced February 23, 2007 Reporter Michal Zalewski Impact High Products Firefox, SeaMonkey Fixed in ...

Exploits

<!-- ________________________________________________________________________________ Mozilla Firefox 'locationhostname' Cross-Domain Vulnerability ________________________________________________________________________________ Software : Mozilla Firefox version 2001 and prior CVE reference : CVE-2007-0981 Impact : Security ...

References

CWE-264http://lcamtuf.dione.cc/ffhostname.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=370445http://www.kb.cert.org/vuls/id/885753http://www.securityfocus.com/bid/22566http://securitytracker.com/id?1017654http://www.mozilla.org/security/announce/2007/mfsa2007-07.htmlhttps://issues.rpath.com/browse/RPL-1081https://issues.rpath.com/browse/RPL-1103http://fedoranews.org/cms/node/2713http://fedoranews.org/cms/node/2728http://security.gentoo.org/glsa/glsa-200703-04.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200703-08.xmlhttp://www.redhat.com/support/errata/RHSA-2007-0079.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0077.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0078.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0097.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0108.htmlhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.htmlhttp://www.ubuntu.com/usn/usn-428-1http://www.osvdb.org/32104http://secunia.com/advisories/24175http://secunia.com/advisories/24238http://secunia.com/advisories/24287http://secunia.com/advisories/24290http://secunia.com/advisories/24205http://secunia.com/advisories/24328http://secunia.com/advisories/24333http://secunia.com/advisories/24343http://secunia.com/advisories/24320http://secunia.com/advisories/24293http://secunia.com/advisories/24393http://secunia.com/advisories/24395http://secunia.com/advisories/24384http://secunia.com/advisories/24437ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.aschttp://secunia.com/advisories/24650http://www.debian.org/security/2007/dsa-1336http://www.mandriva.com/security/advisories?name=MDKSA-2007:050ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.aschttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131http://www.novell.com/linux/security/advisories/2007_22_mozilla.htmlhttp://secunia.com/advisories/24455http://secunia.com/advisories/24457http://secunia.com/advisories/24342http://secunia.com/advisories/25588http://securityreason.com/securityalert/2262http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://www.securityfocus.com/archive/1/460217/100/0/threadedhttp://www.vupen.com/english/advisories/2007/0718http://www.vupen.com/english/advisories/2008/0083http://www.vupen.com/english/advisories/2007/0624https://exchange.xforce.ibmcloud.com/vulnerabilities/32533https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9730http://www.securityfocus.com/archive/1/461809/100/0/threadedhttp://www.securityfocus.com/archive/1/461336/100/0/threadedhttp://www.securityfocus.com/archive/1/460126/100/200/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/428-1/https://www.exploit-db.com/exploits/3340/https://www.kb.cert.org/vuls/id/885753