9.3
CRITICAL
CVE-2007-2868
"Mozilla Firefox/Thunderbird/SeaMonkey JavaScript Engine Memory Corruption Vulnerability"
Description

Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.

INFO

Published Date :

June 1, 2007, 12:30 a.m.

Last Modified :

Oct. 16, 2018, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2868 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2868.

URL Resource
http://fedoranews.org/cms/node/2747
http://fedoranews.org/cms/node/2749
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579
http://osvdb.org/35138
http://secunia.com/advisories/24406 Vendor Advisory
http://secunia.com/advisories/24456 Vendor Advisory
http://secunia.com/advisories/25469 Vendor Advisory
http://secunia.com/advisories/25476 Vendor Advisory
http://secunia.com/advisories/25488 Vendor Advisory
http://secunia.com/advisories/25489 Vendor Advisory
http://secunia.com/advisories/25490 Vendor Advisory
http://secunia.com/advisories/25491 Vendor Advisory
http://secunia.com/advisories/25492 Vendor Advisory
http://secunia.com/advisories/25496 Vendor Advisory
http://secunia.com/advisories/25533 Vendor Advisory
http://secunia.com/advisories/25534 Vendor Advisory
http://secunia.com/advisories/25559 Vendor Advisory
http://secunia.com/advisories/25635 Vendor Advisory
http://secunia.com/advisories/25644 Vendor Advisory
http://secunia.com/advisories/25647 Vendor Advisory
http://secunia.com/advisories/25664 Vendor Advisory
http://secunia.com/advisories/25685 Vendor Advisory
http://secunia.com/advisories/25750 Vendor Advisory
http://secunia.com/advisories/25858
http://secunia.com/advisories/27427
http://secunia.com/advisories/28363
http://security.gentoo.org/glsa/glsa-200706-06.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103125-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201505-1
http://www.debian.org/security/2007/dsa-1300
http://www.debian.org/security/2007/dsa-1305
http://www.debian.org/security/2007/dsa-1306
http://www.debian.org/security/2007/dsa-1308
http://www.kb.cert.org/vuls/id/609956 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:119
http://www.mandriva.com/security/advisories?name=MDKSA-2007:120
http://www.mandriva.com/security/advisories?name=MDKSA-2007:131
http://www.mozilla.org/security/announce/2007/mfsa2007-12.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2007_36_mozilla.html
http://www.redhat.com/support/errata/RHSA-2007-0400.html
http://www.redhat.com/support/errata/RHSA-2007-0401.html
http://www.redhat.com/support/errata/RHSA-2007-0402.html
http://www.securityfocus.com/archive/1/470172/100/200/threaded
http://www.securityfocus.com/archive/1/471842/100/0/threaded
http://www.securityfocus.com/bid/24242
http://www.securitytracker.com/id?1018151
http://www.securitytracker.com/id?1018152
http://www.securitytracker.com/id?1018153
http://www.ubuntu.com/usn/usn-468-1
http://www.ubuntu.com/usn/usn-469-1
http://www.us-cert.gov/cas/techalerts/TA07-151A.html US Government Resource
http://www.vupen.com/english/advisories/2007/1994
http://www.vupen.com/english/advisories/2007/3632
http://www.vupen.com/english/advisories/2008/0082
https://exchange.xforce.ibmcloud.com/vulnerabilities/34605
https://issues.rpath.com/browse/RPL-1424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10711

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2868 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2868 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/470172/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/471842/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/471842/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/470172/100/200/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10711 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10711 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/34605 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/34605 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 03, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2868 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2868 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.93 }} 0.36%

score

0.98994

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability