CVE-2006-0749

high

Description

nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors involving a "particular sequence of HTML tags" that leads to memory corruption.

References

http://secunia.com/advisories/19631

http://secunia.com/advisories/19696

http://secunia.com/advisories/19714

http://secunia.com/advisories/19721

http://secunia.com/advisories/19729

http://secunia.com/advisories/19746

http://secunia.com/advisories/19759

http://secunia.com/advisories/19780

http://secunia.com/advisories/19794

http://secunia.com/advisories/19811

http://secunia.com/advisories/19821

http://secunia.com/advisories/19823

http://secunia.com/advisories/19852

http://secunia.com/advisories/19862

http://secunia.com/advisories/19863

http://secunia.com/advisories/19902

http://secunia.com/advisories/19941

http://secunia.com/advisories/19950

http://secunia.com/advisories/20051

http://secunia.com/advisories/21033

http://secunia.com/advisories/21622

http://securityreason.com/securityalert/729

https://exchange.xforce.ibmcloud.com/vulnerabilities/25819

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11704

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1848

http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm

https://usn.ubuntu.com/271-1/

https://usn.ubuntu.com/275-1/

https://usn.ubuntu.com/276-1/

http://www.debian.org/security/2006/dsa-1044

http://www.debian.org/security/2006/dsa-1046

http://www.debian.org/security/2006/dsa-1051

http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml

http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml

http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml

http://www.kb.cert.org/vuls/id/736934

http://www.mandriva.com/security/advisories?name=MDKSA-2006:075

http://www.mandriva.com/security/advisories?name=MDKSA-2006:076

http://www.mandriva.com/security/advisories?name=MDKSA-2006:078

http://www.mozilla.org/security/announce/2006/mfsa2006-18.html

http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html

http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html

http://www.redhat.com/support/errata/RHSA-2006-0328.html

http://www.redhat.com/support/errata/RHSA-2006-0329.html

http://www.redhat.com/support/errata/RHSA-2006-0330.html

http://www.us-cert.gov/cas/techalerts/TA06-107A.html

http://www.vupen.com/english/advisories/2006/1356

http://www.vupen.com/english/advisories/2006/3391

http://www.zerodayinitiative.com/advisories/ZDI-06-009.html

Details

Source: Mitre, NVD

Published: 2006-04-14

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High