4.3
CVSSv2

CVE-2007-5340

Published: 21/10/2007 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple vulnerabilities in the Javascript engine in Mozilla Firefox prior to 2.0.0.8, Thunderbird prior to 2.0.0.8, and SeaMonkey prior to 1.1.5 allow remote malicious users to cause a denial of service (crash) via crafted HTML that triggers memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla thunderbird

mozilla firefox

Vendor Advisories

Debian Bug report logs - #447734 libxul0d: vulnerable to CVE-2007-5339 Package: libxul0d; Maintainer for libxul0d is (unknown); Reported by: Sam Morris <sam@robotsorguk> Date: Tue, 23 Oct 2007 13:18:01 UTC Severity: grave Tags: security Found in versions xulrunner/1816-1, xulrunner/18011-2 Fixed in versions xulrun ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-5336, CVE-2007-5339, CVE-2007-5340) ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-5339, CVE-2007-5340) ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page to be load ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3734 Bernd Mielke, Boris Zbarsky, David Baron, Daniel Veditz, Jesse Ruderman, Lukas Loehrer, Martijn Wargers, Mats Palmg ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page t ...
Mozilla Foundation Security Advisory 2007-29 Crashes with evidence of memory corruption (rv:1818) Announced October 18, 2007 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, Thunderbir ...

References

CWE-20http://www.mozilla.org/security/announce/2007/mfsa2007-29.htmlhttps://issues.rpath.com/browse/RPL-1858https://issues.rpath.com/browse/RPL-1884http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.htmlhttp://bugs.gentoo.org/show_bug.cgi?id=196481http://www.debian.org/security/2007/dsa-1396http://www.debian.org/security/2007/dsa-1401http://www.debian.org/security/2007/dsa-1391http://www.debian.org/security/2007/dsa-1392https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200711-14.xmlhttp://security.gentoo.org/glsa/glsa-200711-24.xmlhttp://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202http://www.redhat.com/support/errata/RHSA-2007-0979.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0980.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0981.htmlhttp://www.novell.com/linux/security/advisories/2007_57_mozilla.htmlhttp://www.ubuntu.com/usn/usn-536-1http://www.kb.cert.org/vuls/id/755513http://www.securityfocus.com/bid/26132http://securitytracker.com/id?1018834http://securitytracker.com/id?1018835http://secunia.com/advisories/27276http://secunia.com/advisories/27325http://secunia.com/advisories/27327http://secunia.com/advisories/27335http://secunia.com/advisories/27356http://secunia.com/advisories/27383http://secunia.com/advisories/27425http://secunia.com/advisories/27403http://secunia.com/advisories/27480http://secunia.com/advisories/27387http://secunia.com/advisories/27298http://secunia.com/advisories/27311http://secunia.com/advisories/27313http://secunia.com/advisories/27315http://secunia.com/advisories/27326http://secunia.com/advisories/27336http://secunia.com/advisories/27665http://secunia.com/advisories/27704http://secunia.com/advisories/27414https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.htmlhttp://secunia.com/advisories/27680http://secunia.com/advisories/28179http://secunia.com/advisories/27360http://secunia.com/advisories/28363http://secunia.com/advisories/28398http://www.novell.com/linux/security/advisories/suse_security_summary_report.htmlhttp://secunia.com/advisories/28636http://www.mandriva.com/security/advisories?name=MDVSA-2007:047http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1http://www.mandriva.com/security/advisories?name=MDVSA-2008:047http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1http://www.vupen.com/english/advisories/2007/4272http://www.vupen.com/english/advisories/2007/3544http://www.vupen.com/english/advisories/2008/0082http://www.vupen.com/english/advisories/2007/3587http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579http://www.vupen.com/english/advisories/2008/0083http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://www.vupen.com/english/advisories/2008/0643http://www.vupen.com/english/advisories/2007/3545https://exchange.xforce.ibmcloud.com/vulnerabilities/37282https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9622https://usn.ubuntu.com/535-1/http://www.securityfocus.com/archive/1/482932/100/200/threadedhttp://www.securityfocus.com/archive/1/482925/100/0/threadedhttp://www.securityfocus.com/archive/1/482876/100/200/threadedhttps://bugzilla.mozilla.org/buglist.cgi?bug_id=372309%2C387955%2C390078%2C393537https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=447734https://nvd.nist.govhttps://usn.ubuntu.com/535-1/https://www.kb.cert.org/vuls/id/755513