CVE-2007-2867 : Detail

CVE-2007-2867

Overflow
96.86%V3
Network
2007-05-31 22:00 +00:00
2018-10-16 12:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Severity CVSS Vector Source
V2 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version 1.5

Mozilla>>Firefox >> Version 1.5.0.1

Mozilla>>Firefox >> Version 1.5.0.2

Mozilla>>Firefox >> Version 1.5.0.3

Mozilla>>Firefox >> Version 1.5.0.4

Mozilla>>Firefox >> Version 1.5.0.5

Mozilla>>Firefox >> Version 1.5.0.6

Mozilla>>Firefox >> Version 1.5.0.7

Mozilla>>Firefox >> Version 1.5.0.8

Mozilla>>Firefox >> Version 1.5.0.9

Mozilla>>Firefox >> Version 1.5.0.10

Mozilla>>Firefox >> Version 1.5.0.11

Mozilla>>Firefox >> Version 1.5.1

Mozilla>>Firefox >> Version 1.5.2

Mozilla>>Firefox >> Version 1.5.3

Mozilla>>Firefox >> Version 1.5.4

Mozilla>>Firefox >> Version 1.5.5

Mozilla>>Firefox >> Version 1.5.6

Mozilla>>Firefox >> Version 1.5.7

Mozilla>>Firefox >> Version 1.5.8

Mozilla>>Firefox >> Version 2.0

Mozilla>>Firefox >> Version 2.0.0.1

Mozilla>>Firefox >> Version 2.0.0.2

Mozilla>>Firefox >> Version 2.0.0.3

Mozilla>>Seamonkey >> Version 1.0.3

Mozilla>>Seamonkey >> Version 1.0.4

Mozilla>>Seamonkey >> Version 1.0.9

Mozilla>>Seamonkey >> Version 1.1.2

Mozilla>>Thunderbird >> Version 1.5

Mozilla>>Thunderbird >> Version 1.5.0.1

    Mozilla>>Thunderbird >> Version 1.5.0.2

    Mozilla>>Thunderbird >> Version 1.5.0.3

      Mozilla>>Thunderbird >> Version 1.5.0.4

      Mozilla>>Thunderbird >> Version 1.5.0.6

        Mozilla>>Thunderbird >> Version 1.5.0.7

        Mozilla>>Thunderbird >> Version 1.5.0.8

        Mozilla>>Thunderbird >> Version 1.5.0.9

        Mozilla>>Thunderbird >> Version 1.5.0.10

        Mozilla>>Thunderbird >> Version 1.5.0.11

          Mozilla>>Thunderbird >> Version 1.5.1

            Mozilla>>Thunderbird >> Version 1.5.2

              Mozilla>>Thunderbird >> Version 2.0.0.0

              Mozilla>>Thunderbird >> Version 2.0.0.1

                Mozilla>>Thunderbird >> Version 2.0.0.2

                  Mozilla>>Thunderbird >> Version 2.0.0.3

                    References

                    http://secunia.com/advisories/25496
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.securitytracker.com/id?1018153
                    Tags : vdb-entry, x_refsource_SECTRACK
                    http://fedoranews.org/cms/node/2747
                    Tags : vendor-advisory, x_refsource_FEDORA
                    http://www.debian.org/security/2007/dsa-1308
                    Tags : vendor-advisory, x_refsource_DEBIAN
                    http://www.securitytracker.com/id?1018151
                    Tags : vdb-entry, x_refsource_SECTRACK
                    http://www.mandriva.com/security/advisories?name=MDKSA-2007:120
                    Tags : vendor-advisory, x_refsource_MANDRIVA
                    http://secunia.com/advisories/27423
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/24406
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25647
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25469
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://osvdb.org/35134
                    Tags : vdb-entry, x_refsource_OSVDB
                    http://secunia.com/advisories/25491
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://security.gentoo.org/glsa/glsa-200706-06.xml
                    Tags : vendor-advisory, x_refsource_GENTOO
                    http://secunia.com/advisories/25635
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25534
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.vupen.com/english/advisories/2007/1994
                    Tags : vdb-entry, x_refsource_VUPEN
                    http://www.redhat.com/support/errata/RHSA-2007-0400.html
                    Tags : vendor-advisory, x_refsource_REDHAT
                    http://fedoranews.org/cms/node/2749
                    Tags : vendor-advisory, x_refsource_FEDORA
                    http://www.ubuntu.com/usn/usn-469-1
                    Tags : vendor-advisory, x_refsource_UBUNTU
                    http://www.mandriva.com/security/advisories?name=MDKSA-2007:131
                    Tags : vendor-advisory, x_refsource_MANDRIVA
                    http://www.debian.org/security/2007/dsa-1305
                    Tags : vendor-advisory, x_refsource_DEBIAN
                    http://secunia.com/advisories/25533
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.debian.org/security/2007/dsa-1306
                    Tags : vendor-advisory, x_refsource_DEBIAN
                    http://www.kb.cert.org/vuls/id/751636
                    Tags : third-party-advisory, x_refsource_CERT-VN
                    http://secunia.com/advisories/25664
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.mandriva.com/security/advisories?name=MDKSA-2007:119
                    Tags : vendor-advisory, x_refsource_MANDRIVA
                    http://sunsolve.sun.com/search/document.do?assetkey=1-26-103136-1
                    Tags : vendor-advisory, x_refsource_SUNALERT
                    http://secunia.com/advisories/24456
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25644
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25858
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.ubuntu.com/usn/usn-468-1
                    Tags : vendor-advisory, x_refsource_UBUNTU
                    http://www.vupen.com/english/advisories/2008/0082
                    Tags : vdb-entry, x_refsource_VUPEN
                    http://www.redhat.com/support/errata/RHSA-2007-0401.html
                    Tags : vendor-advisory, x_refsource_REDHAT
                    http://secunia.com/advisories/25476
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.mandriva.com/security/advisories?name=MDKSA-2007:126
                    Tags : vendor-advisory, x_refsource_MANDRIVA
                    http://sunsolve.sun.com/search/document.do?assetkey=1-66-201532-1
                    Tags : vendor-advisory, x_refsource_SUNALERT
                    http://www.securityfocus.com/bid/24242
                    Tags : vdb-entry, x_refsource_BID
                    http://secunia.com/advisories/25750
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.vupen.com/english/advisories/2007/3664
                    Tags : vdb-entry, x_refsource_VUPEN
                    http://secunia.com/advisories/25489
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.debian.org/security/2007/dsa-1300
                    Tags : vendor-advisory, x_refsource_DEBIAN
                    http://secunia.com/advisories/25559
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/28363
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25490
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25488
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://secunia.com/advisories/25492
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    http://www.redhat.com/support/errata/RHSA-2007-0402.html
                    Tags : vendor-advisory, x_refsource_REDHAT
                    http://www.us-cert.gov/cas/techalerts/TA07-151A.html
                    Tags : third-party-advisory, x_refsource_CERT
                    http://secunia.com/advisories/25685
                    Tags : third-party-advisory, x_refsource_SECUNIA
                    Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.