CVE-2006-6497

critical

Description

Multiple unspecified vulnerabilities in the layout engine for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allow remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown attack vectors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11691

https://issues.rpath.com/browse/RPL-883

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2007/1463

http://www.vupen.com/english/advisories/2006/5068

http://www.us-cert.gov/cas/techalerts/TA06-354A.html

http://www.ubuntu.com/usn/usn-400-1

http://www.ubuntu.com/usn/usn-398-2

http://www.ubuntu.com/usn/usn-398-1

http://www.securityfocus.com/bid/21668

http://www.securityfocus.com/archive/1/455728/100/200/threaded

http://www.securityfocus.com/archive/1/455145/100/0/threaded

http://www.novell.com/linux/security/advisories/2007_06_mozilla.html

http://www.novell.com/linux/security/advisories/2006_80_mozilla.html

http://www.mozilla.org/security/announce/2006/mfsa2006-68.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:011

http://www.mandriva.com/security/advisories?name=MDKSA-2007:010

http://www.kb.cert.org/vuls/id/606260

http://www.kb.cert.org/vuls/id/427972

http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml

http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml

http://www.debian.org/security/2007/dsa-1265

http://www.debian.org/security/2007/dsa-1258

http://www.debian.org/security/2007/dsa-1253

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102885-1

http://securitytracker.com/id?1017406

http://securitytracker.com/id?1017405

http://securitytracker.com/id?1017398

http://security.gentoo.org/glsa/glsa-200701-02.xml

http://secunia.com/advisories/24948

http://secunia.com/advisories/24390

http://secunia.com/advisories/24078

http://secunia.com/advisories/23988

http://secunia.com/advisories/23692

http://secunia.com/advisories/23672

http://secunia.com/advisories/23618

http://secunia.com/advisories/23614

http://secunia.com/advisories/23601

http://secunia.com/advisories/23598

http://secunia.com/advisories/23591

http://secunia.com/advisories/23589

http://secunia.com/advisories/23545

http://secunia.com/advisories/23514

http://secunia.com/advisories/23468

http://secunia.com/advisories/23440

http://secunia.com/advisories/23439

http://secunia.com/advisories/23433

http://secunia.com/advisories/23422

http://secunia.com/advisories/23420

http://secunia.com/advisories/23282

http://rhn.redhat.com/errata/RHSA-2006-0760.html

http://rhn.redhat.com/errata/RHSA-2006-0759.html

http://rhn.redhat.com/errata/RHSA-2006-0758.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742

http://fedoranews.org/cms/node/2338

http://fedoranews.org/cms/node/2297

Details

Source: Mitre, NVD

Published: 2006-12-20

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical