ID CVE-2006-3811
Summary Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-10-2018 - 21:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:23:26.360-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.
family unix
id oval:org.mitre.oval:def:9934
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) "anonymous box selectors outside of UA stylesheets," (5) stale references to "removed nodes," and (6) running the crypto.generateCRMFRequest callback on deleted context.
version 29
redhat via4
advisories
  • bugzilla
    id 1618171
    title CVE-2006-3811 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment thunderbird is earlier than 0:1.5.0.5-0.el4.1
        oval oval:com.redhat.rhsa:tst:20060611001
      • comment thunderbird is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060330002
    rhsa
    id RHSA-2006:0611
    released 2006-07-29
    severity Critical
    title RHSA-2006:0611: thunderbird security update (Critical)
  • rhsa
    id RHSA-2006:0594
  • rhsa
    id RHSA-2006:0608
  • rhsa
    id RHSA-2006:0609
  • rhsa
    id RHSA-2006:0610
rpms
  • seamonkey-0:1.0.3-0.el3.1
  • seamonkey-chat-0:1.0.3-0.el3.1
  • seamonkey-debuginfo-0:1.0.3-0.el3.1
  • seamonkey-devel-0:1.0.3-0.el3.1
  • seamonkey-dom-inspector-0:1.0.3-0.el3.1
  • seamonkey-js-debugger-0:1.0.3-0.el3.1
  • seamonkey-mail-0:1.0.3-0.el3.1
  • seamonkey-nspr-0:1.0.3-0.el3.1
  • seamonkey-nspr-devel-0:1.0.3-0.el3.1
  • seamonkey-nss-0:1.0.3-0.el3.1
  • seamonkey-nss-devel-0:1.0.3-0.el3.1
  • devhelp-0:0.10-0.2.el4
  • devhelp-debuginfo-0:0.10-0.2.el4
  • devhelp-devel-0:0.10-0.2.el4
  • seamonkey-0:1.0.3-0.el4.1
  • seamonkey-chat-0:1.0.3-0.el4.1
  • seamonkey-debuginfo-0:1.0.3-0.el4.1
  • seamonkey-devel-0:1.0.3-0.el4.1
  • seamonkey-dom-inspector-0:1.0.3-0.el4.1
  • seamonkey-js-debugger-0:1.0.3-0.el4.1
  • seamonkey-mail-0:1.0.3-0.el4.1
  • firefox-0:1.5.0.5-0.el4.1
  • firefox-debuginfo-0:1.5.0.5-0.el4.1
  • thunderbird-0:1.5.0.5-0.el4.1
  • thunderbird-debuginfo-0:1.5.0.5-0.el4.1
refmap via4
bid 19181
bugtraq 20060727 rPSA-2006-0137-1 firefox
cert TA06-208A
cert-vn VU#527676
confirm
debian DSA-1161
gentoo
  • GLSA-200608-02
  • GLSA-200608-03
  • GLSA-200608-04
hp
  • HPSBUX02153
  • HPSBUX02156
  • SSRT061181
  • SSRT061236
mandriva
  • MDKSA-2006:143
  • MDKSA-2006:145
  • MDKSA-2006:146
sectrack
  • 1016586
  • 1016587
  • 1016588
secunia
  • 19873
  • 21216
  • 21228
  • 21229
  • 21243
  • 21246
  • 21250
  • 21262
  • 21269
  • 21270
  • 21275
  • 21336
  • 21343
  • 21358
  • 21361
  • 21529
  • 21532
  • 21607
  • 21631
  • 21675
  • 22055
  • 22065
  • 22066
  • 22210
  • 22342
  • 25839
sgi 20060703-01-P
sunalert 102971
suse SUSE-SA:2006:048
ubuntu
  • USN-327-1
  • USN-329-1
  • USN-350-1
  • USN-354-1
  • USN-361-1
vupen
  • ADV-2006-2998
  • ADV-2006-3748
  • ADV-2006-3749
  • ADV-2007-2350
  • ADV-2008-0083
xf mozilla-multiple-memory-corruption(27992)
Last major update 17-10-2018 - 21:31
Published 27-07-2006 - 20:04
Last modified 17-10-2018 - 21:31
Back to Top