Heap-based buffer overflow in the _cairo_pen_init function in Mozilla Firefox 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to execute arbitrary code via a large stroke-width attribute in the clipPath element in an SVG file.
References
Link Providers
http://fedoranews.org/cms/node/2713 cve-icon cve-icon
http://fedoranews.org/cms/node/2728 cve-icon cve-icon
http://fedoranews.org/cms/node/2747 cve-icon cve-icon
http://fedoranews.org/cms/node/2749 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html cve-icon cve-icon
http://secunia.com/advisories/24205 cve-icon cve-icon
http://secunia.com/advisories/24238 cve-icon cve-icon
http://secunia.com/advisories/24252 cve-icon cve-icon
http://secunia.com/advisories/24293 cve-icon cve-icon
http://secunia.com/advisories/24320 cve-icon cve-icon
http://secunia.com/advisories/24328 cve-icon cve-icon
http://secunia.com/advisories/24333 cve-icon cve-icon
http://secunia.com/advisories/24384 cve-icon cve-icon
http://secunia.com/advisories/24389 cve-icon cve-icon
http://secunia.com/advisories/24393 cve-icon cve-icon
http://secunia.com/advisories/24406 cve-icon cve-icon
http://secunia.com/advisories/24410 cve-icon cve-icon
http://secunia.com/advisories/24437 cve-icon cve-icon
http://secunia.com/advisories/24455 cve-icon cve-icon
http://secunia.com/advisories/24456 cve-icon cve-icon
http://secunia.com/advisories/24457 cve-icon cve-icon
http://secunia.com/advisories/24522 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-04.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-18.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/551436 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:052 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-01.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html cve-icon cve-icon
http://www.osvdb.org/32113 cve-icon cve-icon
http://www.securityfocus.com/archive/1/461336/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/461809/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/22694 cve-icon cve-icon
http://www.securitytracker.com/id?1017698 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-428-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-431-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0718 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0719 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=360645 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/32698 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1081 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-02-26T19:00:00

Updated: 2024-08-07T12:34:20.851Z

Reserved: 2007-02-06T00:00:00

Link: CVE-2007-0776

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-02-26T19:28:00.000

Modified: 2018-10-16T16:34:15.387

Link: CVE-2007-0776

cve-icon Redhat

No data.