CVE-2007-0778 : Détail

CVE-2007-0778

A01-Broken Access Control
1.58%V3
Network
2007-02-26 19:00 +00:00
2018-10-16 12:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 5.4 AV:N/AC:H/Au:N/C:C/I:N/A:N [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version From (including) 1.5 To (excluding) 1.5.0.10

Mozilla>>Firefox >> Version From (including) 2.0 To (excluding) 2.0.0.2

Mozilla>>Seamonkey >> Version To (excluding) 1.0.8

Configuraton 0

Canonical>>Ubuntu_linux >> Version 5.10

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 6.10

Configuraton 0

Debian>>Debian_linux >> Version 3.1

References

http://www.redhat.com/support/errata/RHSA-2007-0078.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24395
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24328
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0108.html
Tags : vendor-advisory, x_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200703-04.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/24384
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24457
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24343
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1336
Tags : vendor-advisory, x_refsource_DEBIAN
http://securitytracker.com/id?1017699
Tags : vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2007/0718
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24650
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-428-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.osvdb.org/32110
Tags : vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/24320
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25588
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0083
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24293
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24238
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24393
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24342
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24287
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22694
Tags : vdb-entry, x_refsource_BID
http://fedoranews.org/cms/node/2713
Tags : vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2007-0097.html
Tags : vendor-advisory, x_refsource_REDHAT
http://fedoranews.org/cms/node/2728
Tags : vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/24205
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24333
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/24290
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24455
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0077.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-0079.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24437
Tags : third-party-advisory, x_refsource_SECUNIA
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.