9.3
CVSSv2

CVE-2007-2867

Published: 01/06/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x prior to 1.5.0.12 and 2.x prior to 2.0.0.4, Thunderbird 1.5.x prior to 1.5.0.12 and 2.x prior to 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote malicious users to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla firefox 1.5.2

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.3

mozilla thunderbird 1.5.0.10

mozilla thunderbird 1.5.0.11

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.2

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.9

mozilla firefox 1.5.1

mozilla firefox 2.0

mozilla firefox 2.0.0.1

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.1

mozilla thunderbird 1.5.0.7

mozilla thunderbird 1.5.0.8

mozilla thunderbird 1.5.0.9

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.7

mozilla firefox 1.5.8

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.2

mozilla thunderbird 1.5.0.4

mozilla thunderbird 1.5.0.6

mozilla thunderbird 2.0.0.2

mozilla thunderbird 2.0.0.3

mozilla firefox 1.5

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.6

mozilla firefox 1.5.5

mozilla firefox 1.5.6

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.3

mozilla thunderbird 2.0.0.0

mozilla thunderbird 2.0.0.1

Vendor Advisories

Gaëtan Leurent showed a weakness in APOP authentication An attacker posing as a trusted server could recover portions of the user’s password via multiple authentication attempts (CVE-2007-1558) ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-2867, CVE-2007-2868) ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1362 Nicolas Derouet discovered that Iceape performs insufficient validation of cookies, which could lead to den ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1558 Gatan Leurent discovered a cryptographical weakness in APOP authentication, which reduces the required efforts for ...
Mozilla Foundation Security Advisory 2007-12 Crashes with evidence of memory corruption (rv:18012/1814) Announced May 30, 2007 Reporter Mozilla developers and community Impact Critical Products Firefox, SeaMonkey, Thund ...

References

CWE-119http://www.mozilla.org/security/announce/2007/mfsa2007-12.htmlhttps://issues.rpath.com/browse/RPL-1424http://www.debian.org/security/2007/dsa-1300http://www.debian.org/security/2007/dsa-1306http://www.debian.org/security/2007/dsa-1308http://www.debian.org/security/2007/dsa-1305http://fedoranews.org/cms/node/2747http://fedoranews.org/cms/node/2749http://security.gentoo.org/glsa/glsa-200706-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:119http://www.mandriva.com/security/advisories?name=MDKSA-2007:120http://www.mandriva.com/security/advisories?name=MDKSA-2007:131http://www.mandriva.com/security/advisories?name=MDKSA-2007:126http://www.redhat.com/support/errata/RHSA-2007-0400.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0401.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0402.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857http://sunsolve.sun.com/search/document.do?assetkey=1-26-103136-1http://www.novell.com/linux/security/advisories/2007_36_mozilla.htmlhttp://www.ubuntu.com/usn/usn-468-1http://www.ubuntu.com/usn/usn-469-1http://www.us-cert.gov/cas/techalerts/TA07-151A.htmlhttp://www.kb.cert.org/vuls/id/751636http://www.securityfocus.com/bid/24242http://www.securitytracker.com/id?1018151http://www.securitytracker.com/id?1018153http://secunia.com/advisories/25476http://secunia.com/advisories/25533http://secunia.com/advisories/25496http://secunia.com/advisories/25559http://secunia.com/advisories/25635http://secunia.com/advisories/25644http://secunia.com/advisories/25647http://secunia.com/advisories/25685http://secunia.com/advisories/24406http://secunia.com/advisories/24456http://secunia.com/advisories/25534http://secunia.com/advisories/25664http://secunia.com/advisories/25469http://secunia.com/advisories/25488http://secunia.com/advisories/25489http://secunia.com/advisories/25490http://secunia.com/advisories/25491http://secunia.com/advisories/25492http://secunia.com/advisories/25750http://secunia.com/advisories/25858http://secunia.com/advisories/27423http://secunia.com/advisories/28363http://sunsolve.sun.com/search/document.do?assetkey=1-66-201532-1http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579http://www.vupen.com/english/advisories/2007/3664http://www.vupen.com/english/advisories/2008/0082http://www.vupen.com/english/advisories/2007/1994http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://osvdb.org/35134https://exchange.xforce.ibmcloud.com/vulnerabilities/34604https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10066http://www.securityfocus.com/archive/1/471842/100/0/threadedhttp://www.securityfocus.com/archive/1/470172/100/200/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/469-1/https://www.kb.cert.org/vuls/id/751636