5
CVSSv2

CVE-2006-1738

Published: 14/04/2006 Updated: 18/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x prior to 1.5 and 1.0.x prior to 1.0.8, Mozilla Suite prior to 1.7.13, and SeaMonkey prior to 1.0 allows remote malicious users to cause a denial of service (crash) by changing the (1) -moz-grid and (2) -moz-grid-group display styles.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.0.2

mozilla firefox 1.0.3

mozilla mozilla suite 1.7.10

mozilla mozilla suite 1.7.11

mozilla mozilla suite 1.7.12

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.2

mozilla thunderbird 1.5

mozilla firefox 1.0.4

mozilla firefox 1.0.5

mozilla mozilla suite 1.7.6

mozilla mozilla suite 1.7.7

mozilla thunderbird 1.0.3

mozilla thunderbird 1.0.4

mozilla firefox 1.0.6

mozilla firefox 1.0.7

mozilla mozilla suite 1.7.8

mozilla seamonkey 1.0

mozilla thunderbird 1.0.5

mozilla firefox 1.0

mozilla firefox 1.0.1

mozilla firefox 1.5

mozilla thunderbird 1.0

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.7

Vendor Advisories

Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user (CVE-2006-0292, CVE-2006-1742) ...
Web pages with extremely long titles caused subsequent launches of Mozilla browser to hang for up to a few minutes, or caused Mozilla to crash on computers with insufficient memory (CVE-2005-4134) ...
Web pages with extremely long titles caused subsequent launches of Firefox browser to hang for up to a few minutes, or caused Firefox to crash on computers with insufficient memory (CVE-2005-4134) ...
Mozilla Foundation Security Advisory 2006-11 Crashes with evidence of memory corruption (rv:18) Announced April 13, 2006 Reporter various Impact Critical Products Firefox, Mozilla Suite, SeaMonkey, Thunderbird Fixed in ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2006/mfsa2006-11.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0328.htmlhttp://www.kb.cert.org/vuls/id/252324http://www.securityfocus.com/bid/17516http://secunia.com/advisories/19631http://www.us-cert.gov/cas/techalerts/TA06-107A.htmlhttp://www.debian.org/security/2006/dsa-1044http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlhttp://secunia.com/advisories/19759http://secunia.com/advisories/19794http://secunia.com/advisories/19821http://www.debian.org/security/2006/dsa-1046http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.aschttp://secunia.com/advisories/19811http://secunia.com/advisories/19852http://secunia.com/advisories/19862http://secunia.com/advisories/19863http://secunia.com/advisories/19902http://www.debian.org/security/2006/dsa-1051http://secunia.com/advisories/19950http://secunia.com/advisories/19941http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlhttp://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlhttp://secunia.com/advisories/19714http://secunia.com/advisories/19721http://secunia.com/advisories/19746http://www.redhat.com/support/errata/RHSA-2006-0329.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0330.htmlftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txthttp://secunia.com/advisories/21033http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1http://secunia.com/advisories/21622http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmhttp://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlhttp://secunia.com/advisories/19696http://secunia.com/advisories/19729http://secunia.com/advisories/19780http://secunia.com/advisories/20051http://www.mandriva.com/security/advisories?name=MDKSA-2006:075http://www.mandriva.com/security/advisories?name=MDKSA-2006:076http://www.mandriva.com/security/advisories?name=MDKSA-2006:078http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1http://www.vupen.com/english/advisories/2006/1356https://exchange.xforce.ibmcloud.com/vulnerabilities/25811https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9405https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1687https://usn.ubuntu.com/276-1/https://usn.ubuntu.com/275-1/https://usn.ubuntu.com/271-1/http://www.securityfocus.com/archive/1/438730/100/0/threadedhttp://www.securityfocus.com/archive/1/436338/100/0/threadedhttp://www.securityfocus.com/archive/1/436296/100/0/threadedhttp://www.securityfocus.com/archive/1/434524/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/276-1/