ID CVE-2006-5748
Summary Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 17-10-2018 - 21:44)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:13:51.881-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
family unix
id oval:org.mitre.oval:def:11408
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
version 29
redhat via4
advisories
  • bugzilla
    id 1618223
    title CVE-2006-5747 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment firefox is earlier than 0:1.5.0.8-0.1.el4
        oval oval:com.redhat.rhsa:tst:20060733001
      • comment firefox is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060200002
    rhsa
    id RHSA-2006:0733
    released 2006-11-08
    severity Critical
    title RHSA-2006:0733: firefox security update (Critical)
  • bugzilla
    id 1618223
    title CVE-2006-5747 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment seamonkey is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734001
          • comment seamonkey is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609002
        • AND
          • comment seamonkey-chat is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734003
          • comment seamonkey-chat is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609004
        • AND
          • comment seamonkey-devel is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734005
          • comment seamonkey-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609006
        • AND
          • comment seamonkey-dom-inspector is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734007
          • comment seamonkey-dom-inspector is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609008
        • AND
          • comment seamonkey-js-debugger is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734009
          • comment seamonkey-js-debugger is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609010
        • AND
          • comment seamonkey-mail is earlier than 0:1.0.6-0.1.el4
            oval oval:com.redhat.rhsa:tst:20060734011
          • comment seamonkey-mail is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609012
        • AND
          • comment devhelp is earlier than 0:0.10-0.5.el4
            oval oval:com.redhat.rhsa:tst:20060734013
          • comment devhelp is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060329002
        • AND
          • comment devhelp-devel is earlier than 0:0.10-0.5.el4
            oval oval:com.redhat.rhsa:tst:20060734015
          • comment devhelp-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060329004
    rhsa
    id RHSA-2006:0734
    released 2006-11-08
    severity Critical
    title RHSA-2006:0734: seamonkey security update (Critical)
  • bugzilla
    id 1618223
    title CVE-2006-5747 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment thunderbird is earlier than 0:1.5.0.8-0.1.el4
        oval oval:com.redhat.rhsa:tst:20060735001
      • comment thunderbird is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060330002
    rhsa
    id RHSA-2006:0735
    released 2006-11-08
    severity Critical
    title RHSA-2006:0735: thunderbird security update (Critical)
rpms
  • firefox-0:1.5.0.8-0.1.el4
  • firefox-debuginfo-0:1.5.0.8-0.1.el4
  • devhelp-0:0.10-0.5.el4
  • devhelp-debuginfo-0:0.10-0.5.el4
  • devhelp-devel-0:0.10-0.5.el4
  • seamonkey-0:1.0.6-0.1.el2
  • seamonkey-0:1.0.6-0.1.el3
  • seamonkey-0:1.0.6-0.1.el4
  • seamonkey-chat-0:1.0.6-0.1.el2
  • seamonkey-chat-0:1.0.6-0.1.el3
  • seamonkey-chat-0:1.0.6-0.1.el4
  • seamonkey-debuginfo-0:1.0.6-0.1.el3
  • seamonkey-debuginfo-0:1.0.6-0.1.el4
  • seamonkey-devel-0:1.0.6-0.1.el2
  • seamonkey-devel-0:1.0.6-0.1.el3
  • seamonkey-devel-0:1.0.6-0.1.el4
  • seamonkey-dom-inspector-0:1.0.6-0.1.el2
  • seamonkey-dom-inspector-0:1.0.6-0.1.el3
  • seamonkey-dom-inspector-0:1.0.6-0.1.el4
  • seamonkey-js-debugger-0:1.0.6-0.1.el2
  • seamonkey-js-debugger-0:1.0.6-0.1.el3
  • seamonkey-js-debugger-0:1.0.6-0.1.el4
  • seamonkey-mail-0:1.0.6-0.1.el2
  • seamonkey-mail-0:1.0.6-0.1.el3
  • seamonkey-mail-0:1.0.6-0.1.el4
  • seamonkey-nspr-0:1.0.6-0.1.el2
  • seamonkey-nspr-0:1.0.6-0.1.el3
  • seamonkey-nspr-devel-0:1.0.6-0.1.el2
  • seamonkey-nspr-devel-0:1.0.6-0.1.el3
  • seamonkey-nss-0:1.0.6-0.1.el2
  • seamonkey-nss-0:1.0.6-0.1.el3
  • seamonkey-nss-devel-0:1.0.6-0.1.el2
  • seamonkey-nss-devel-0:1.0.6-0.1.el3
  • thunderbird-0:1.5.0.8-0.1.el4
  • thunderbird-debuginfo-0:1.5.0.8-0.1.el4
refmap via4
bid 20957
bugtraq 20061109 rPSA-2006-0206-1 firefox thunderbird
cert TA06-312A
cert-vn VU#390480
confirm
debian
  • DSA-1224
  • DSA-1225
  • DSA-1227
gentoo
  • GLSA-200612-06
  • GLSA-200612-07
  • GLSA-200612-08
hp
  • HPSBUX02153
  • SSRT061181
mandriva
  • MDKSA-2006:205
  • MDKSA-2006:206
misc
sectrack
  • 1017177
  • 1017178
  • 1017179
secunia
  • 22066
  • 22722
  • 22727
  • 22737
  • 22763
  • 22770
  • 22774
  • 22815
  • 22817
  • 22929
  • 22965
  • 22980
  • 23009
  • 23013
  • 23197
  • 23202
  • 23235
  • 23263
  • 23287
  • 23297
  • 24711
  • 27603
sgi 20061101-01-P
sunalert
  • 103139
  • 201335
suse SUSE-SA:2006:068
ubuntu
  • USN-381-1
  • USN-382-1
vupen
  • ADV-2006-3748
  • ADV-2006-4387
  • ADV-2007-1198
  • ADV-2007-3821
  • ADV-2008-0083
xf mozilla-javascript-engine-code-execution(30096)
Last major update 17-10-2018 - 21:44
Published 08-11-2006 - 21:07
Last modified 17-10-2018 - 21:44
Back to Top