CVE-2006-3677

Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
http://rhn.redhat.com/errata/RHSA-2006-0609.html Vendor Advisory
http://secunia.com/advisories/19873 Patch Vendor Advisory
http://secunia.com/advisories/21216 Patch Vendor Advisory
http://secunia.com/advisories/21229 Patch Vendor Advisory
http://secunia.com/advisories/21243 Vendor Advisory
http://secunia.com/advisories/21246 Vendor Advisory
http://secunia.com/advisories/21262 Vendor Advisory
http://secunia.com/advisories/21269 Vendor Advisory
http://secunia.com/advisories/21270 Vendor Advisory
http://secunia.com/advisories/21336 Vendor Advisory
http://secunia.com/advisories/21343 Vendor Advisory
http://secunia.com/advisories/21361 Vendor Advisory
http://secunia.com/advisories/21529 Vendor Advisory
http://secunia.com/advisories/21532 Vendor Advisory
http://secunia.com/advisories/21631 Vendor Advisory
http://secunia.com/advisories/22066 Vendor Advisory
http://secunia.com/advisories/22210 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200608-02.xml
http://securitytracker.com/id?1016586
http://securitytracker.com/id?1016587
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
http://www.kb.cert.org/vuls/id/670060 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mozilla.org/security/announce/2006/mfsa2006-45.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
http://www.redhat.com/support/errata/RHSA-2006-0594.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0608.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0610.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0611.html Vendor Advisory
http://www.securityfocus.com/archive/1/441332/100/0/threaded
http://www.securityfocus.com/archive/1/441333/100/0/threaded
http://www.securityfocus.com/archive/1/446658/100/200/threaded
http://www.securityfocus.com/bid/19181
http://www.securityfocus.com/bid/19192 Patch
http://www.ubuntu.com/usn/usn-354-1
http://www.us-cert.gov/cas/techalerts/TA06-208A.html US Government Resource
http://www.vupen.com/english/advisories/2006/2998 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3748 Vendor Advisory
http://www.vupen.com/english/advisories/2008/0083 Vendor Advisory
http://www.zerodayinitiative.com/advisories/ZDI-06-025.html Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/27981
https://exchange.xforce.ibmcloud.com/vulnerabilities/39998
https://issues.rpath.com/browse/RPL-536
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745
https://usn.ubuntu.com/327-1/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-27 19:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3677

Mitre link : CVE-2006-3677

CVE.ORG link : CVE-2006-3677


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey
CWE
CWE-16

Configuration