CVE-2006-4565

Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a "minimal quantifier."
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://secunia.com/advisories/21906 Patch Vendor Advisory
http://secunia.com/advisories/21915
http://secunia.com/advisories/21916
http://secunia.com/advisories/21939
http://secunia.com/advisories/21940
http://secunia.com/advisories/21949 Patch Vendor Advisory
http://secunia.com/advisories/21950
http://secunia.com/advisories/22001
http://secunia.com/advisories/22025
http://secunia.com/advisories/22036
http://secunia.com/advisories/22055
http://secunia.com/advisories/22056
http://secunia.com/advisories/22066
http://secunia.com/advisories/22074
http://secunia.com/advisories/22088
http://secunia.com/advisories/22195
http://secunia.com/advisories/22210
http://secunia.com/advisories/22247
http://secunia.com/advisories/22274
http://secunia.com/advisories/22299
http://secunia.com/advisories/22342
http://secunia.com/advisories/22391
http://secunia.com/advisories/22422
http://secunia.com/advisories/22849
http://secunia.com/advisories/24711
http://security.gentoo.org/glsa/glsa-200609-19.xml
http://security.gentoo.org/glsa/glsa-200610-01.xml
http://security.gentoo.org/glsa/glsa-200610-04.xml
http://securitytracker.com/id?1016846
http://securitytracker.com/id?1016847
http://securitytracker.com/id?1016848
http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm
http://www.debian.org/security/2006/dsa-1192
http://www.debian.org/security/2006/dsa-1210
http://www.mandriva.com/security/advisories?name=MDKSA-2006:168
http://www.mandriva.com/security/advisories?name=MDKSA-2006:169
http://www.mozilla.org/security/announce/2006/mfsa2006-57.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_54_mozilla.html
http://www.redhat.com/support/errata/RHSA-2006-0675.html
http://www.redhat.com/support/errata/RHSA-2006-0676.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0677.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/446140/100/0/threaded
http://www.securityfocus.com/bid/20042
http://www.ubuntu.com/usn/usn-350-1
http://www.ubuntu.com/usn/usn-351-1
http://www.ubuntu.com/usn/usn-352-1
http://www.ubuntu.com/usn/usn-354-1
http://www.ubuntu.com/usn/usn-361-1
http://www.us.debian.org/security/2006/dsa-1191
http://www.vupen.com/english/advisories/2006/3617
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2008/0083
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
https://exchange.xforce.ibmcloud.com/vulnerabilities/28955
https://issues.rpath.com/browse/RPL-640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11421
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-09-15 18:07

Updated : 2023-12-10 10:40


NVD link : CVE-2006-4565

Mitre link : CVE-2006-4565

CVE.ORG link : CVE-2006-4565


JSON object : View

Products Affected

mozilla

  • thunderbird
  • seamonkey
  • firefox
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer