7.5
CVSSv2

CVE-2006-3113

Published: 27/07/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox 1.5 prior to 1.5.0.5, Thunderbird prior to 1.5.0.5, and SeaMonkey prior to 1.0.3 allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla thunderbird 1.5.0.4

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.2

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.2

mozilla firefox 1.5

mozilla seamonkey 1.0.2

Vendor Advisories

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious email containing JavaScript Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it (CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006 ...
This update upgrades Thunderbird from 108 to 1507 This step was necessary since the 10x series is not supported by upstream any more ...
Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious URL (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3809, CVE-2006-3811, CVE-2006-3812) ...
Mozilla Foundation Security Advisory 2006-46 Memory corruption with simultaneous events Announced July 25, 2006 Reporter Secunia Research Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2006/mfsa2006-46.htmlhttp://secunia.com/secunia_research/2006-53/advisory/http://www.kb.cert.org/vuls/id/239124https://issues.rpath.com/browse/RPL-536http://www.securityfocus.com/bid/19181http://www.securityfocus.com/bid/19197http://securitytracker.com/id?1016586http://securitytracker.com/id?1016587http://securitytracker.com/id?1016588http://secunia.com/advisories/19873http://secunia.com/advisories/21216http://secunia.com/advisories/21228http://secunia.com/advisories/21229http://www.redhat.com/support/errata/RHSA-2006-0608.htmlhttp://www.us-cert.gov/cas/techalerts/TA06-208A.htmlhttp://secunia.com/advisories/21246http://www.redhat.com/support/errata/RHSA-2006-0610.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0611.htmlhttp://secunia.com/advisories/21243http://secunia.com/advisories/21269http://secunia.com/advisories/21270http://secunia.com/advisories/21275http://security.gentoo.org/glsa/glsa-200608-02.xmlhttp://security.gentoo.org/glsa/glsa-200608-04.xmlhttp://rhn.redhat.com/errata/RHSA-2006-0609.htmlhttp://secunia.com/advisories/21336http://secunia.com/advisories/21358http://secunia.com/advisories/21361http://www.gentoo.org/security/en/glsa/glsa-200608-03.xmlhttps://issues.rpath.com/browse/RPL-537ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.aschttp://secunia.com/advisories/21250http://secunia.com/advisories/21262http://secunia.com/advisories/21343http://www.novell.com/linux/security/advisories/2006_48_seamonkey.htmlhttp://secunia.com/advisories/21529http://secunia.com/advisories/21532http://secunia.com/advisories/21607http://www.redhat.com/support/errata/RHSA-2006-0594.htmlhttp://secunia.com/advisories/21631http://www.ubuntu.com/usn/usn-350-1http://www.ubuntu.com/usn/usn-354-1http://secunia.com/advisories/22055http://secunia.com/advisories/22210http://www.mandriva.com/security/advisories?name=MDKSA-2006:143http://www.mandriva.com/security/advisories?name=MDKSA-2006:145http://www.mandriva.com/security/advisories?name=MDKSA-2006:146http://secunia.com/advisories/22065http://secunia.com/advisories/22066http://www.vupen.com/english/advisories/2006/3749http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2008/0083http://www.vupen.com/english/advisories/2006/2998https://exchange.xforce.ibmcloud.com/vulnerabilities/27982https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10261https://usn.ubuntu.com/329-1/https://usn.ubuntu.com/327-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/446657/100/200/threadedhttp://www.securityfocus.com/archive/1/441333/100/0/threadedhttp://www.securityfocus.com/archive/1/441330/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/329-1/https://www.kb.cert.org/vuls/id/239124