Vulnerability Name:

CVE-2007-5334 (CCN-37286)

Assigned:2007-10-18
Published:2007-10-18
Updated:2018-10-15
Summary:Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 can hide the window's titlebar when displaying XUL markup language documents, which makes it easier for remote attackers to conduct phishing and spoofing attacks by setting the hidechrome attribute.
CVSS v3 Severity:3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N)
1.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-16
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: Full-Disclosure Mailing List, Mon Oct 22 2007 - 15:14:34 CDT
Camino release 1.5.2 fixes several vulnerabilities

Source: MITRE
Type: CNA
CVE-2007-5334

Source: HP
Type: UNKNOWN
HPSBUX02153

Source: CCN
Type: RHSA-2007-0979
Critical: firefox security update

Source: CCN
Type: RHSA-2007-0980
Critical: seamonkey security update

Source: CCN
Type: RHSA-2007-0981
Moderate: thunderbird security update

Source: SECUNIA
Type: UNKNOWN
27276

Source: SECUNIA
Type: UNKNOWN
27298

Source: CCN
Type: SA27311
Mozilla Firefox Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27311

Source: CCN
Type: SA27315
Mozilla SeaMonkey Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27315

Source: SECUNIA
Type: UNKNOWN
27325

Source: SECUNIA
Type: UNKNOWN
27327

Source: CCN
Type: SA27333
Warpzilla Enhanced Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27335

Source: SECUNIA
Type: UNKNOWN
27336

Source: SECUNIA
Type: UNKNOWN
27356

Source: CCN
Type: SA27360
Netscape Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
27360

Source: SECUNIA
Type: UNKNOWN
27383

Source: SECUNIA
Type: UNKNOWN
27387

Source: SECUNIA
Type: UNKNOWN
27403

Source: SECUNIA
Type: UNKNOWN
27414

Source: SECUNIA
Type: UNKNOWN
27425

Source: SECUNIA
Type: UNKNOWN
27480

Source: SECUNIA
Type: UNKNOWN
27665

Source: SECUNIA
Type: UNKNOWN
27680

Source: SECUNIA
Type: UNKNOWN
28398

Source: CCN
Type: SECTRACK ID: 1018837
Mozilla Firefox May Discloses Files or Information to Remote Users

Source: SECTRACK
Type: UNKNOWN
1018837

Source: CCN
Type: SourceForge.net: Files
Warpzilla Enhanced - File Release Notes and Changelog - Release Name: Gecko 1.8.1.8

Source: SUNALERT
Type: UNKNOWN
201516

Source: CCN
Type: ASA-2007-447
Firefox security update (RHSA-2007-0979)

Source: CCN
Type: ASA-2007-459
seamonkey security update (RHSA-2007-0980)

Source: CCN
Type: ASA-2007-461
thunderbird security update (RHSA-2007-0981)

Source: CCN
Type: ASA-2008-008
Multiple Security Vulnerabilities in Firefox and Thunderbird for Solaris 10 May Allow Execution of Arbitrary Code and Access to Unauthorized Data (Sun 103177)

Source: CONFIRM
Type: UNKNOWN
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html

Source: DEBIAN
Type: UNKNOWN
DSA-1392

Source: DEBIAN
Type: UNKNOWN
DSA-1396

Source: DEBIAN
Type: UNKNOWN
DSA-1401

Source: DEBIAN
Type: DSA-1392
xulrunner -- several vulnerabilities

Source: DEBIAN
Type: DSA-1396
iceweasel -- several vulnerabilities

Source: DEBIAN
Type: DSA-1401
iceape -- several vulnerabilities

Source: CCN
Type: GLSA-200711-14
Mozilla Firefox, SeaMonkey, XULRunner: Multiple vulnerabilities

Source: GENTOO
Type: UNKNOWN
GLSA-200711-14

Source: CCN
Type: US-CERT VU#349217
Mozilla XUL web applications may hide the titlebar

Source: CERT-VN
Type: US Government Resource
VU#349217

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2007:202

Source: CCN
Type: MFSA 2007-33
XUL pages can hide the window titlebar

Source: CONFIRM
Type: Patch
http://www.mozilla.org/security/announce/2007/mfsa2007-33.html

Source: SUSE
Type: UNKNOWN
SUSE-SA:2007:057

Source: REDHAT
Type: UNKNOWN
RHSA-2007:0979

Source: REDHAT
Type: UNKNOWN
RHSA-2007:0980

Source: REDHAT
Type: UNKNOWN
RHSA-2007:0981

Source: BUGTRAQ
Type: UNKNOWN
20071026 rPSA-2007-0225-1 firefox

Source: BUGTRAQ
Type: UNKNOWN
20071029 FLEA-2007-0062-1 firefox

Source: BUGTRAQ
Type: UNKNOWN
20071029 rPSA-2007-0225-2 firefox thunderbird

Source: BID
Type: UNKNOWN
26132

Source: CCN
Type: BID-26132
Mozilla Firefox 2.0.0.7 Multiple Remote Vulnerabilities

Source: CCN
Type: USN-535-1
Firefox vulnerabilities

Source: CCN
Type: USN-536-1
Thunderbird vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-536-1

Source: VUPEN
Type: UNKNOWN
ADV-2007-3544

Source: VUPEN
Type: UNKNOWN
ADV-2007-3587

Source: VUPEN
Type: UNKNOWN
ADV-2008-0083

Source: CCN
Type: Bugzilla@Mozilla - Bug 391043
(CVE-2007-5334) - Content can hide the window's titlebar

Source: MISC
Type: UNKNOWN
https://bugzilla.mozilla.org/show_bug.cgi?id=391043

Source: XF
Type: UNKNOWN
mozilla-xul-page-spoofing(37286)

Source: XF
Type: UNKNOWN
mozilla-xul-page-spoofing(37286)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-1858

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11482

Source: UBUNTU
Type: UNKNOWN
USN-535-1

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-3431

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-2601

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-2664

Source: SUSE
Type: SUSE-SA:2007:057
Mozilla Security Update

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version <= 2.0.0.7)
  • OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version <= 1.1.4)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.1::beta:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_school_server:-:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.1::personal:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/a:netscape:navigator:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86-64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::es:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20075334
    V
    CVE-2007-5334
    2015-11-16
    oval:org.mitre.oval:def:17494
    P
    USN-536-1 -- mozilla-thunderbird, thunderbird vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:17091
    P
    USN-535-1 -- firefox vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:20376
    P
    DSA-1396-1 iceweasel
    2014-06-23
    oval:org.mitre.oval:def:18602
    P
    DSA-1401-1 iceape - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:19745
    P
    DSA-1392-1 xulrunner - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:21818
    P
    ELSA-2007:0979: firefox security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22422
    P
    ELSA-2007:0981: thunderbird security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:11482
    V
    Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 can hide the Window's titlebar when displaying XUL markup language documents, which makes it easier for remote attackers to conduct phishing and spoofing attacks by setting the hidechrome attribute.
    2013-04-29
    oval:com.redhat.rhsa:def:20070979
    P
    RHSA-2007:0979: firefox security update (Critical)
    2008-03-20
    oval:com.redhat.rhsa:def:20070981
    P
    RHSA-2007:0981: thunderbird security update (Moderate)
    2008-03-20
    oval:org.debian:def:1401
    V
    several vulnerabilities
    2007-11-05
    oval:org.debian:def:1396
    V
    several vulnerabilities
    2007-10-27
    oval:org.debian:def:1392
    V
    several vulnerabilities
    2007-10-20
    oval:com.redhat.rhsa:def:20070980
    P
    RHSA-2007:0980: seamonkey security update (Critical)
    2007-10-19
    BACK
    mozilla firefox *
    mozilla seamonkey *
    mozilla firefox 2.0
    mozilla firefox 2.0.0.1
    mozilla firefox 2.0.0.2
    mozilla firefox 2.0.0.3
    mozilla firefox 2.0.0.4
    mozilla firefox 2.0.0.5
    mozilla seamonkey 1.1.3
    mozilla firefox 2.0.0.6
    mozilla seamonkey 1.1.2
    mozilla seamonkey 1.1.1
    mozilla firefox 2.0.0.7
    mozilla seamonkey 1.1.4
    mozilla firefox 2.0 beta1
    mozilla firefox 2.0 rc2
    mozilla firefox 2.0 rc3
    mozilla seamonkey 1.1
    mozilla seamonkey 1.1
    gentoo linux *
    suse linux enterprise server 8
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    suse suse linux school server -
    redhat enterprise linux 3
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell open enterprise server *
    suse suse linux 10.0
    redhat linux advanced workstation 2.1
    canonical ubuntu 6.06
    suse suse linux 10.1
    novell suse linux enterprise server 10 sp2
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    turbolinux turbolinux fuji
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.0
    debian debian linux 4.0
    canonical ubuntu 7.04
    netscape navigator 9.0
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2007.1
    redhat enterprise linux 4.5.z
    redhat enterprise linux 4.5.z
    novell open enterprise server *
    novell opensuse 10.2
    novell opensuse 10.3