CVE-2006-0748

critical

Description

Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to execute arbitrary code via "an invalid and non-sensical ordering of table-related tags" that results in a negative array index.

References

https://usn.ubuntu.com/276-1/

https://usn.ubuntu.com/275-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1189

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11164

https://exchange.xforce.ibmcloud.com/vulnerabilities/25985

http://www.zerodayinitiative.com/advisories/ZDI-06-011/

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2006/3749

http://www.vupen.com/english/advisories/2006/3748

http://www.vupen.com/english/advisories/2006/3391

http://www.vupen.com/english/advisories/2006/1356

http://www.securityfocus.com/bid/17516

http://www.securityfocus.com/archive/1/446658/100/200/threaded

http://www.securityfocus.com/archive/1/446657/100/200/threaded

http://www.securityfocus.com/archive/1/438730/100/0/threaded

http://www.securityfocus.com/archive/1/436338/100/0/threaded

http://www.securityfocus.com/archive/1/436296/100/0/threaded

http://www.securityfocus.com/archive/1/432103/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0330.html

http://www.redhat.com/support/errata/RHSA-2006-0329.html

http://www.novell.com/linux/security/advisories/2006_04_25.html

http://www.mozilla.org/security/announce/2006/mfsa2006-27.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:078

http://www.mandriva.com/security/advisories?name=MDKSA-2006:076

http://www.mandriva.com/security/advisories?name=MDKSA-2006:075

http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml

http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml

http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml

http://www.debian.org/security/2006/dsa-1051

http://www.debian.org/security/2006/dsa-1046

http://www.debian.org/security/2006/dsa-1044

http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1

http://secunia.com/advisories/22066

http://secunia.com/advisories/22065

http://secunia.com/advisories/21622

http://secunia.com/advisories/21033

http://secunia.com/advisories/20051

http://secunia.com/advisories/19950

http://secunia.com/advisories/19941

http://secunia.com/advisories/19902

http://secunia.com/advisories/19863

http://secunia.com/advisories/19862

http://secunia.com/advisories/19852

http://secunia.com/advisories/19823

http://secunia.com/advisories/19821

http://secunia.com/advisories/19811

http://secunia.com/advisories/19794

http://secunia.com/advisories/19759

Details

Source: Mitre, NVD

Published: 2006-04-14

Updated: 2018-10-19

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical