5
CVSSv2

CVE-2006-5748

Published: 08/11/2006 Updated: 17/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox prior to 1.5.0.8, Thunderbird prior to 1.5.0.8, and SeaMonkey prior to 1.0.6 allow remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla seamonkey 1.0

mozilla thunderbird 1.0

mozilla thunderbird 1.5

mozilla thunderbird 1.5.0.1

mozilla firefox 1.5

mozilla firefox 1.5.0.1

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.2

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.4

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.5

mozilla thunderbird 1.0.7

mozilla thunderbird 1.0.8

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.3

mozilla seamonkey 1.0.1

mozilla thunderbird 1.0.5

mozilla thunderbird 1.0.6

mozilla thunderbird 1.5.0.7

Vendor Advisories

USN-352-1 fixed a flaw in the verification of PKCS certificate signatures Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover (CVE-2006-5462) ...
USN-351-1 fixed a flaw in the verification of PKCS certificate signatures Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover (CVE-2006-5462) ...
Several security related problems have been discovered in Mozilla and derived products such as Mozilla Thunderbird The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-4310 Tomas Kempinsky discovered that malformed FTP server responses could lead to denial of service CVE-2006-5462 Ulrich ...
Several security related problems have been discovered in Mozilla and derived products The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-4310 Tomas Kempinsky discovered that malformed FTP server responses could lead to denial of service CVE-2006-5462 Ulrich Kühn discovered that the c ...
This update covers packages for the little endian MIPS architecture missing in the original advisory For reference please find below the original advisory text: Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox The Common Vulnerabilities and Exposures project identifies the following v ...
Mozilla Foundation Security Advisory 2006-65 Crashes with evidence of memory corruption (rv:1808) Announced November 7, 2006 Reporter Mozilla Developers Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed ...

References

NVD-CWE-noinfohttp://www.mozilla.org/security/announce/2006/mfsa2006-65.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=349527https://bugzilla.mozilla.org/show_bug.cgi?id=350238https://bugzilla.mozilla.org/show_bug.cgi?id=351116https://bugzilla.mozilla.org/show_bug.cgi?id=351973https://bugzilla.mozilla.org/show_bug.cgi?id=352271https://bugzilla.mozilla.org/show_bug.cgi?id=352606https://bugzilla.mozilla.org/show_bug.cgi?id=353165https://bugzilla.mozilla.org/show_bug.cgi?id=354145https://bugzilla.mozilla.org/show_bug.cgi?id=354151http://www.us-cert.gov/cas/techalerts/TA06-312A.htmlhttp://www.kb.cert.org/vuls/id/390480http://www.securityfocus.com/bid/20957http://securitytracker.com/id?1017177http://securitytracker.com/id?1017178http://securitytracker.com/id?1017179http://secunia.com/advisories/22722http://secunia.com/advisories/22770https://issues.rpath.com/browse/RPL-765http://rhn.redhat.com/errata/RHSA-2006-0733.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0734.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0735.htmlhttp://secunia.com/advisories/22727http://secunia.com/advisories/22737http://secunia.com/advisories/22763http://secunia.com/advisories/22774http://support.avaya.com/elmodocs2/security/ASA-2006-246.htmftp://patches.sgi.com/support/free/security/advisories/20061101-01-Phttp://www.novell.com/linux/security/advisories/2006_68_mozilla.htmlhttp://www.ubuntu.com/usn/usn-381-1http://www.ubuntu.com/usn/usn-382-1http://secunia.com/advisories/22817http://secunia.com/advisories/22929http://secunia.com/advisories/22965http://secunia.com/advisories/22980http://secunia.com/advisories/23009http://secunia.com/advisories/23013http://www.debian.org/security/2006/dsa-1224http://www.debian.org/security/2006/dsa-1225http://www.debian.org/security/2006/dsa-1227http://secunia.com/advisories/23197http://secunia.com/advisories/23202http://secunia.com/advisories/23235http://security.gentoo.org/glsa/glsa-200612-06.xmlhttp://security.gentoo.org/glsa/glsa-200612-07.xmlhttp://security.gentoo.org/glsa/glsa-200612-08.xmlhttp://secunia.com/advisories/23263http://secunia.com/advisories/23287http://secunia.com/advisories/23297http://secunia.com/advisories/22815http://secunia.com/advisories/24711http://www.mandriva.com/security/advisories?name=MDKSA-2006:205http://www.mandriva.com/security/advisories?name=MDKSA-2006:206http://sunsolve.sun.com/search/document.do?assetkey=1-26-103139-1http://secunia.com/advisories/22066http://secunia.com/advisories/27603http://sunsolve.sun.com/search/document.do?assetkey=1-66-201335-1http://www.vupen.com/english/advisories/2007/3821http://www.vupen.com/english/advisories/2006/4387http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2007/1198http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742http://www.vupen.com/english/advisories/2008/0083https://exchange.xforce.ibmcloud.com/vulnerabilities/30096https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11408http://www.securityfocus.com/archive/1/451099/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/382-1/https://www.kb.cert.org/vuls/id/390480