CVE-2006-3811

high

Description

Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.

References

http://rhn.redhat.com/errata/RHSA-2006-0609.html

http://secunia.com/advisories/19873

http://secunia.com/advisories/21216

http://secunia.com/advisories/21228

http://secunia.com/advisories/21229

http://secunia.com/advisories/21243

http://secunia.com/advisories/21246

http://secunia.com/advisories/21250

http://secunia.com/advisories/21262

http://secunia.com/advisories/21269

http://secunia.com/advisories/21270

http://secunia.com/advisories/21275

http://secunia.com/advisories/21336

http://secunia.com/advisories/21343

http://secunia.com/advisories/21358

http://secunia.com/advisories/21361

http://secunia.com/advisories/21529

http://secunia.com/advisories/21532

http://secunia.com/advisories/21607

http://secunia.com/advisories/21631

http://secunia.com/advisories/21675

http://secunia.com/advisories/22055

http://secunia.com/advisories/22065

http://secunia.com/advisories/22066

http://secunia.com/advisories/22210

http://secunia.com/advisories/22342

http://secunia.com/advisories/25839

http://security.gentoo.org/glsa/glsa-200608-02.xml

http://security.gentoo.org/glsa/glsa-200608-04.xml

http://securitytracker.com/id?1016586

http://securitytracker.com/id?1016587

http://securitytracker.com/id?1016588

https://exchange.xforce.ibmcloud.com/vulnerabilities/27992

https://issues.rpath.com/browse/RPL-536

https://issues.rpath.com/browse/RPL-537

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9934

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102971-1

https://usn.ubuntu.com/327-1/

https://usn.ubuntu.com/329-1/

http://www.debian.org/security/2006/dsa-1161

http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml

http://www.kb.cert.org/vuls/id/527676

http://www.mandriva.com/security/advisories?name=MDKSA-2006:143

http://www.mandriva.com/security/advisories?name=MDKSA-2006:145

http://www.mandriva.com/security/advisories?name=MDKSA-2006:146

http://www.mozilla.org/security/announce/2006/mfsa2006-55.html

http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html

http://www.redhat.com/support/errata/RHSA-2006-0594.html

http://www.redhat.com/support/errata/RHSA-2006-0608.html

http://www.redhat.com/support/errata/RHSA-2006-0610.html

http://www.redhat.com/support/errata/RHSA-2006-0611.html

http://www.ubuntu.com/usn/usn-350-1

http://www.ubuntu.com/usn/usn-354-1

http://www.ubuntu.com/usn/usn-361-1

http://www.us-cert.gov/cas/techalerts/TA06-208A.html

http://www.vupen.com/english/advisories/2006/2998

http://www.vupen.com/english/advisories/2006/3748

http://www.vupen.com/english/advisories/2006/3749

http://www.vupen.com/english/advisories/2007/2350

http://www.vupen.com/english/advisories/2008/0083

Details

Source: Mitre, NVD

Published: 2006-07-27

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High