CVE-2007-3844

Mozilla Firefox 2.0.0.5, Thunderbird 2.0.0.5 and before 1.5.0.13, and SeaMonkey 1.1.3 allows remote attackers to conduct cross-site scripting (XSS) attacks with chrome privileges via an addon that inserts a (1) javascript: or (2) data: link into an about:blank document loaded by chrome via (a) the window.open function or (b) a content.location assignment, aka "Cross Context Scripting." NOTE: this issue is caused by a CVE-2007-3089 regression.
References
Link Resource
http://bugzilla.mozilla.org/show_bug.cgi?id=388121
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579
http://secunia.com/advisories/26234
http://secunia.com/advisories/26258
http://secunia.com/advisories/26288 Patch Vendor Advisory
http://secunia.com/advisories/26303
http://secunia.com/advisories/26309
http://secunia.com/advisories/26331
http://secunia.com/advisories/26335
http://secunia.com/advisories/26393
http://secunia.com/advisories/26460
http://secunia.com/advisories/26572
http://secunia.com/advisories/27276
http://secunia.com/advisories/27298
http://secunia.com/advisories/27325
http://secunia.com/advisories/27326
http://secunia.com/advisories/27327
http://secunia.com/advisories/27356
http://secunia.com/advisories/27414
http://secunia.com/advisories/27680
http://secunia.com/advisories/28135
http://secunia.com/advisories/28363
http://securitytracker.com/id?1018479
http://securitytracker.com/id?1018480
http://securitytracker.com/id?1018481 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.010101
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html
http://www.debian.org/security/2007/dsa-1344
http://www.debian.org/security/2007/dsa-1345
http://www.debian.org/security/2007/dsa-1346
http://www.debian.org/security/2007/dsa-1391
http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:152
http://www.mandriva.com/security/advisories?name=MDVSA-2007:047
http://www.mandriva.com/security/advisories?name=MDVSA-2008:047
http://www.mozilla.org/security/announce/2007/mfsa2007-26.html Patch
http://www.novell.com/linux/security/advisories/2007_57_mozilla.html
http://www.redhat.com/support/errata/RHSA-2007-0979.html
http://www.redhat.com/support/errata/RHSA-2007-0980.html
http://www.redhat.com/support/errata/RHSA-2007-0981.html
http://www.securityfocus.com/archive/1/475265/100/200/threaded
http://www.securityfocus.com/archive/1/475450/30/5550/threaded
http://www.securityfocus.com/bid/25142 Exploit Patch
http://www.ubuntu.com/usn/usn-493-1
http://www.ubuntu.com/usn/usn-503-1
http://www.vupen.com/english/advisories/2007/3587
http://www.vupen.com/english/advisories/2007/4256
http://www.vupen.com/english/advisories/2008/0082
https://issues.rpath.com/browse/RPL-1600
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9493
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-08-08 01:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-3844

Mitre link : CVE-2007-3844

CVE.ORG link : CVE-2007-3844


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey
  • thunderbird