Mozilla Firefox 2.0.0.5, Thunderbird 2.0.0.5 and before 1.5.0.13, and SeaMonkey 1.1.3 allows remote attackers to conduct cross-site scripting (XSS) attacks with chrome privileges via an addon that inserts a (1) javascript: or (2) data: link into an about:blank document loaded by chrome via (a) the window.open function or (b) a content.location assignment, aka "Cross Context Scripting." NOTE: this issue is caused by a CVE-2007-3089 regression.
References
Link Providers
http://bugzilla.mozilla.org/show_bug.cgi?id=388121 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579 cve-icon cve-icon
http://secunia.com/advisories/26234 cve-icon cve-icon
http://secunia.com/advisories/26258 cve-icon cve-icon
http://secunia.com/advisories/26288 cve-icon cve-icon
http://secunia.com/advisories/26303 cve-icon cve-icon
http://secunia.com/advisories/26309 cve-icon cve-icon
http://secunia.com/advisories/26331 cve-icon cve-icon
http://secunia.com/advisories/26335 cve-icon cve-icon
http://secunia.com/advisories/26393 cve-icon cve-icon
http://secunia.com/advisories/26460 cve-icon cve-icon
http://secunia.com/advisories/26572 cve-icon cve-icon
http://secunia.com/advisories/27276 cve-icon cve-icon
http://secunia.com/advisories/27298 cve-icon cve-icon
http://secunia.com/advisories/27325 cve-icon cve-icon
http://secunia.com/advisories/27326 cve-icon cve-icon
http://secunia.com/advisories/27327 cve-icon cve-icon
http://secunia.com/advisories/27356 cve-icon cve-icon
http://secunia.com/advisories/27414 cve-icon cve-icon
http://secunia.com/advisories/27680 cve-icon cve-icon
http://secunia.com/advisories/28135 cve-icon cve-icon
http://secunia.com/advisories/28363 cve-icon cve-icon
http://securitytracker.com/id?1018479 cve-icon cve-icon
http://securitytracker.com/id?1018480 cve-icon cve-icon
http://securitytracker.com/id?1018481 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.010101 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1 cve-icon cve-icon
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1344 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1345 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1346 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1391 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:152 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2007:047 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:047 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-26.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_57_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0979.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0980.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0981.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/475265/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/475450/30/5550/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25142 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-493-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-503-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3587 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4256 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0082 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1600 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3844 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9493 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3844 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-08-08T01:11:00

Updated: 2024-08-07T14:28:52.497Z

Reserved: 2007-07-18T00:00:00

Link: CVE-2007-3844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-08-08T01:17:00.000

Modified: 2018-10-15T21:31:18.240

Link: CVE-2007-3844

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-07-31T00:00:00Z

Links: CVE-2007-3844 - Bugzilla