2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2007-0776" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Heap-based buffer overflow in the _cairo_pen_init function in Mozilla Firefox 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to execute arbitrary code via a large stroke-width attribute in the clipPath element in an SVG file."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "20070226 rPSA-2007-0040-1 firefox" ,
"refsource" : "BUGTRAQ" ,
2018-10-16 11:17:01 -04:00
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird" ,
"refsource" : "BUGTRAQ" ,
2018-10-16 11:17:01 -04:00
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360645" ,
"refsource" : "MISC" ,
2017-10-16 12:31:07 -04:00
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=360645"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://issues.rpath.com/browse/RPL-1081" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://issues.rpath.com/browse/RPL-1081"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-281" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2713"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-293" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2728"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-308" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2747"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2007-309" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://fedoranews.org/cms/node/2749"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200703-04" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200703-08" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200703-18" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200703-18.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBUX02153" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSRT061181" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDKSA-2007:052" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSA:2007-066-03" ,
"refsource" : "SLACKWARE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSA:2007-066-04" ,
"refsource" : "SLACKWARE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSA:2007-066-05" ,
"refsource" : "SLACKWARE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2007:019" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2007:022" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "USN-428-1" ,
"refsource" : "UBUNTU" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/usn-428-1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "USN-431-1" ,
"refsource" : "UBUNTU" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.ubuntu.com/usn/usn-431-1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "VU#551436" ,
"refsource" : "CERT-VN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.kb.cert.org/vuls/id/551436"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "22694" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/22694"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2007-0719" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2007/0719"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2007-0718" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2007/0718"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-0083" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0083"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "32113" ,
"refsource" : "OSVDB" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.osvdb.org/32113"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1017698" ,
"refsource" : "SECTRACK" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id?1017698"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24238" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24238"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24252" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24252"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24205" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24205"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24328" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24328"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24333" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24333"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24320" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24320"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24293" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24293"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24393" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24393"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24384" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24384"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24389" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24389"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24410" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24410"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24437" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24437"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24522" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24522"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24406" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24406"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24455" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24455"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24456" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24456"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "24457" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/24457"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "firefox-strokewidth-bo(32698)" ,
"refsource" : "XF" ,
2017-10-16 12:31:07 -04:00
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32698"
}
]
}
}