2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2007-5959" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "20080212 FLEA-2008-0001-1 firefox" ,
"refsource" : "BUGTRAQ" ,
2018-10-15 17:03:25 -04:00
"url" : "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20080229 rPSA-2008-0093-1 thunderbird" ,
"refsource" : "BUGTRAQ" ,
2018-10-15 17:03:25 -04:00
"url" : "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198965" ,
"refsource" : "MISC" ,
2017-10-16 12:31:07 -04:00
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198965"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=200909" ,
"refsource" : "MISC" ,
2017-10-16 12:31:07 -04:00
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=200909"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-38.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-38.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://issues.rpath.com/browse/RPL-1984" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://issues.rpath.com/browse/RPL-1984"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://browser.netscape.com/releasenotes/" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://browser.netscape.com/releasenotes/"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://issues.rpath.com/browse/RPL-1995" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://issues.rpath.com/browse/RPL-1995"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-1424" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2007/dsa-1424"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-1425" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2007/dsa-1425"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-3952" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-4098" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-4106" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-756" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200712-21" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200712-21.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBUX02153" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSRT061181" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDKSA-2007:246" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2007:1082" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1082.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2007:1084" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1084.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2007:1083" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1083.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSA:2007-331-01" ,
"refsource" : "SLACKWARE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374833"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSA:2007-333-01" ,
"refsource" : "SLACKWARE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.365006"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "231441" ,
"refsource" : "SUNALERT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1018977" ,
"refsource" : "SUNALERT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2007:066" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "USN-546-1" ,
"refsource" : "UBUNTU" ,
2018-10-03 17:05:39 -04:00
"url" : "https://usn.ubuntu.com/546-1/"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "USN-546-2" ,
"refsource" : "UBUNTU" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/usn-546-2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "26593" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/26593"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "oval:org.mitre.oval:def:11014" ,
"refsource" : "OVAL" ,
2017-10-16 12:31:07 -04:00
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11014"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2007-4002" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2007/4002"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2007-4018" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2007/4018"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-0083" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0083"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-0643" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0643"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1018994" ,
"refsource" : "SECTRACK" ,
2017-10-16 12:31:07 -04:00
"url" : "http://securitytracker.com/id?1018994"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27725" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27725"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27793" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27793"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27796" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27796"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27797" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27797"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27816" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27816"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27944" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27944"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27957" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27957"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28001" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28001"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28016" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28016"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27955" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27955"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28171" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28171"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28277" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28277"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27800" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27800"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27838" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27838"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27845" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27845"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28398" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28398"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27855" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27855"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "27979" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/27979"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29164" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29164"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "mozilla-multiple-memcorrupt-code-execution(38643)" ,
"refsource" : "XF" ,
2017-10-16 12:31:07 -04:00
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38643"
}
]
}
}