CVE-2006-3806

Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified "string function arguments."
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
http://rhn.redhat.com/errata/RHSA-2006-0609.html Vendor Advisory
http://secunia.com/advisories/19873 Patch Vendor Advisory
http://secunia.com/advisories/21216 Patch Vendor Advisory
http://secunia.com/advisories/21228 Patch Vendor Advisory
http://secunia.com/advisories/21229 Patch Vendor Advisory
http://secunia.com/advisories/21243 Vendor Advisory
http://secunia.com/advisories/21246 Vendor Advisory
http://secunia.com/advisories/21250 Vendor Advisory
http://secunia.com/advisories/21262 Vendor Advisory
http://secunia.com/advisories/21269 Vendor Advisory
http://secunia.com/advisories/21270 Vendor Advisory
http://secunia.com/advisories/21275 Vendor Advisory
http://secunia.com/advisories/21336 Vendor Advisory
http://secunia.com/advisories/21343 Vendor Advisory
http://secunia.com/advisories/21358 Vendor Advisory
http://secunia.com/advisories/21361 Vendor Advisory
http://secunia.com/advisories/21529 Vendor Advisory
http://secunia.com/advisories/21532 Vendor Advisory
http://secunia.com/advisories/21607 Vendor Advisory
http://secunia.com/advisories/21631 Vendor Advisory
http://secunia.com/advisories/21634 Vendor Advisory
http://secunia.com/advisories/21654 Vendor Advisory
http://secunia.com/advisories/21675 Vendor Advisory
http://secunia.com/advisories/22055
http://secunia.com/advisories/22065
http://secunia.com/advisories/22066
http://secunia.com/advisories/22210
http://secunia.com/advisories/22342
http://security.gentoo.org/glsa/glsa-200608-02.xml
http://security.gentoo.org/glsa/glsa-200608-04.xml
http://securitytracker.com/id?1016586
http://securitytracker.com/id?1016587
http://securitytracker.com/id?1016588
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1
http://www.debian.org/security/2006/dsa-1159
http://www.debian.org/security/2006/dsa-1160
http://www.debian.org/security/2006/dsa-1161
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
http://www.kb.cert.org/vuls/id/655892 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
http://www.mozilla.org/security/announce/2006/mfsa2006-50.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
http://www.redhat.com/support/errata/RHSA-2006-0594.html
http://www.redhat.com/support/errata/RHSA-2006-0608.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0610.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0611.html Vendor Advisory
http://www.securityfocus.com/archive/1/441333/100/0/threaded
http://www.securityfocus.com/archive/1/446657/100/200/threaded
http://www.securityfocus.com/archive/1/446658/100/200/threaded
http://www.securityfocus.com/bid/19181 Patch
http://www.ubuntu.com/usn/usn-350-1
http://www.ubuntu.com/usn/usn-354-1
http://www.ubuntu.com/usn/usn-361-1
http://www.us-cert.gov/cas/techalerts/TA06-208A.html US Government Resource
http://www.vupen.com/english/advisories/2006/2998
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3749
http://www.vupen.com/english/advisories/2007/0058
http://www.vupen.com/english/advisories/2008/0083
https://exchange.xforce.ibmcloud.com/vulnerabilities/27987
https://issues.rpath.com/browse/RPL-536
https://issues.rpath.com/browse/RPL-537
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11232
https://usn.ubuntu.com/327-1/
https://usn.ubuntu.com/329-1/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-27 19:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3806

Mitre link : CVE-2006-3806

CVE.ORG link : CVE-2006-3806


JSON object : View

Products Affected

mozilla

  • seamonkey
  • thunderbird
  • firefox
CWE
CWE-189

Numeric Errors