9.3
CVSSv2

CVE-2006-2779

Published: 02/06/2006 Updated: 18/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Firefox and Thunderbird prior to 1.5.0.4 allow remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested <option> tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) "Content-implemented tree views," (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.9.3

mozilla firefox 0.9

mozilla firefox 1.0.7

mozilla firefox 1.0.8

mozilla firefox 1.5

mozilla firefox preview_release

mozilla thunderbird 0.9

mozilla thunderbird 1.0

mozilla thunderbird 1.5.1

mozilla thunderbird 1.5.2

mozilla firefox 0.10

mozilla firefox 0.10.1

mozilla firefox 1.0

mozilla firefox 1.0.1

mozilla firefox 1.5.0.2

mozilla thunderbird 0.6

mozilla thunderbird 0.7

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.2

mozilla thunderbird 1.0.5

mozilla thunderbird 1.5

mozilla firefox 0.9.1

mozilla firefox 0.9.2

mozilla firefox 1.0.5

mozilla firefox 1.0.6

mozilla firefox 1.5.3

mozilla thunderbird 0.7.3

mozilla thunderbird 0.8

mozilla thunderbird 1.0.8

mozilla firefox 0.8

mozilla firefox 1.0.2

mozilla firefox 1.0.3

mozilla firefox 1.0.4

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla thunderbird 0.7.1

mozilla thunderbird 0.7.2

mozilla thunderbird 1.0.6

mozilla thunderbird 1.0.7

Vendor Advisories

USN-297-1 fixed several vulnerabilities in Thunderbird for the Ubuntu 606 LTS release This update provides the corresponding fixes for Ubuntu 504 and Ubuntu 510 ...
Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
USN-296-1 fixed several vulnerabilities in Firefox for the Ubuntu 606 LTS release This update provides the corresponding fixes for Ubuntu 504 and Ubuntu 510 ...
Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
The latest security updates of Mozilla introduced a regression that led to a dysfunctional attachment panel which warrants a correction to fix this issue For reference please find below the original advisory text: Several security related problems have been discovered in Mozilla and derived products The Common Vulnerabilities and Exposures proje ...
The latest security updates of Mozilla Thunderbird introduced a regression that led to a dysfunctional attachment panel which warrants a correction to fix this issue For reference please find below the original advisory text: Several security related problems have been discovered in Mozilla and derived products such as Mozilla Thunderbird The Co ...
Several security related problems have been discovered in Mozilla which are also present in Mozilla Thunderbird The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as ...
Several security related problems have been discovered in Mozilla The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabili ...
Mozilla Foundation Security Advisory 2006-32 Fixes for crashes with potential memory corruption (rv:1804) Announced June 1, 2006 Reporter Mozilla Developers Impact Critical Products Firefox, SeaMonkey, Thunderbird F ...

References

CWE-94http://www.mozilla.org/security/announce/2006/mfsa2006-32.htmlhttp://www.kb.cert.org/vuls/id/466673http://www.us-cert.gov/cas/techalerts/TA06-153A.htmlhttp://www.securityfocus.com/bid/18228http://securitytracker.com/id?1016202http://securitytracker.com/id?1016214http://secunia.com/advisories/20376http://secunia.com/advisories/20382http://www.gentoo.org/security/en/glsa/glsa-200606-12.xmlhttp://secunia.com/advisories/20561http://www.gentoo.org/security/en/glsa/glsa-200606-21.xmlhttp://www.novell.com/linux/security/advisories/2006_35_mozilla.htmlhttp://secunia.com/advisories/20709http://www.redhat.com/support/errata/RHSA-2006-0578.htmlhttp://secunia.com/advisories/21134http://www.debian.org/security/2006/dsa-1118http://www.debian.org/security/2006/dsa-1120http://secunia.com/advisories/21183http://secunia.com/advisories/21176http://secunia.com/advisories/21178http://secunia.com/advisories/21188http://secunia.com/advisories/21210http://www.debian.org/security/2006/dsa-1134http://www.redhat.com/support/errata/RHSA-2006-0610.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0611.htmlhttp://secunia.com/advisories/21269http://secunia.com/advisories/21270http://rhn.redhat.com/errata/RHSA-2006-0609.htmlhttp://secunia.com/advisories/21336http://secunia.com/advisories/21324http://secunia.com/advisories/21532http://secunia.com/advisories/21607http://www.debian.org/security/2006/dsa-1159http://www.redhat.com/support/errata/RHSA-2006-0594.htmlhttp://secunia.com/advisories/21631http://secunia.com/advisories/21654http://www.debian.org/security/2006/dsa-1160http://secunia.com/advisories/21634http://www.mandriva.com/security/advisories?name=MDKSA-2006:143http://www.mandriva.com/security/advisories?name=MDKSA-2006:145http://www.mandriva.com/security/advisories?name=MDKSA-2006:146http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1http://secunia.com/advisories/22065http://secunia.com/advisories/22066http://secunia.com/advisories/27216http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1http://www.vupen.com/english/advisories/2006/3749http://www.vupen.com/english/advisories/2006/2106http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2007/3488http://www.vupen.com/english/advisories/2008/0083https://exchange.xforce.ibmcloud.com/vulnerabilities/26843https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762https://usn.ubuntu.com/323-1/https://usn.ubuntu.com/297-3/https://usn.ubuntu.com/297-1/https://usn.ubuntu.com/296-2/https://usn.ubuntu.com/296-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/446657/100/200/threadedhttp://www.securityfocus.com/archive/1/435795/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/297-3/https://www.kb.cert.org/vuls/id/466673