CVE-2007-2867

Description

Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.

Category

9.3
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 27.34% Top 5%
Vendor Advisory fedoranews.org Vendor Advisory debian.org Vendor Advisory hp.com Vendor Advisory mandriva.com Vendor Advisory hp.com Vendor Advisory novell.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory fedoranews.org Vendor Advisory slackware.com Vendor Advisory ubuntu.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory debian.org Vendor Advisory mandriva.com Vendor Advisory slackware.com Vendor Advisory sun.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory sun.com Vendor Advisory debian.org Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/25496 third party advisory
http://www.securitytracker.com/id?1018153 vdb entry
http://fedoranews.org/cms/node/2747 vendor advisory
http://www.debian.org/security/2007/dsa-1308 vendor advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/34604 vdb entry
http://www.securitytracker.com/id?1018151 vdb entry
http://www.mozilla.org/security/announce/2007/mfsa2007-12.html patch
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579 vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:120 vendor advisory
http://secunia.com/advisories/27423 third party advisory
http://www.securityfocus.com/archive/1/470172/100/200/threaded mailing list
http://secunia.com/advisories/24406 third party advisory
http://secunia.com/advisories/25647 third party advisory
http://secunia.com/advisories/25469 third party advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 vendor advisory
http://osvdb.org/35134 vdb entry
http://www.novell.com/linux/security/advisories/2007_36_mozilla.html vendor advisory
http://secunia.com/advisories/25491 third party advisory
http://security.gentoo.org/glsa/glsa-200706-06.xml vendor advisory
http://secunia.com/advisories/25635 third party advisory
http://secunia.com/advisories/25534 third party advisory
http://www.vupen.com/english/advisories/2007/1994 vdb entry
http://www.redhat.com/support/errata/RHSA-2007-0400.html vendor advisory
http://fedoranews.org/cms/node/2749 vendor advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857 vendor advisory
http://www.ubuntu.com/usn/usn-469-1 vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:131 vendor advisory
http://www.debian.org/security/2007/dsa-1305 vendor advisory
http://secunia.com/advisories/25533 third party advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10066 vdb entry signature
http://www.debian.org/security/2007/dsa-1306 vendor advisory
https://issues.rpath.com/browse/RPL-1424
http://www.kb.cert.org/vuls/id/751636 third party advisory us government resource
http://secunia.com/advisories/25664 third party advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:119 vendor advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947 vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103136-1 vendor advisory
http://secunia.com/advisories/24456 third party advisory
http://secunia.com/advisories/25644 third party advisory
http://secunia.com/advisories/25858 third party advisory
http://www.ubuntu.com/usn/usn-468-1 vendor advisory
http://www.vupen.com/english/advisories/2008/0082 vdb entry
http://www.redhat.com/support/errata/RHSA-2007-0401.html vendor advisory
http://secunia.com/advisories/25476 third party advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:126 vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201532-1 vendor advisory
http://www.securityfocus.com/bid/24242 vdb entry
http://secunia.com/advisories/25750 third party advisory
http://www.vupen.com/english/advisories/2007/3664 vdb entry
http://secunia.com/advisories/25489 third party advisory
http://www.debian.org/security/2007/dsa-1300 vendor advisory
http://secunia.com/advisories/25559 third party advisory
http://secunia.com/advisories/28363 third party advisory
http://secunia.com/advisories/25490 third party advisory
http://secunia.com/advisories/25488 third party advisory
http://secunia.com/advisories/25492 third party advisory
http://www.redhat.com/support/errata/RHSA-2007-0402.html vendor advisory
http://www.us-cert.gov/cas/techalerts/TA07-151A.html third party advisory us government resource
http://secunia.com/advisories/25685 third party advisory
http://www.securityfocus.com/archive/1/471842/100/0/threaded mailing list

Frequently Asked Questions

What is the severity of CVE-2007-2867?
CVE-2007-2867 has been scored as a critical severity vulnerability.
How to fix CVE-2007-2867?
To fix CVE-2007-2867, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2007-2867 being actively exploited in the wild?
It is possible that CVE-2007-2867 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~27% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.