CVE-2006-5464

Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) via unspecified vectors.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P
http://rhn.redhat.com/errata/RHSA-2006-0733.html
http://rhn.redhat.com/errata/RHSA-2006-0734.html
http://rhn.redhat.com/errata/RHSA-2006-0735.html
http://secunia.com/advisories/22066
http://secunia.com/advisories/22722 Vendor Advisory
http://secunia.com/advisories/22727
http://secunia.com/advisories/22737
http://secunia.com/advisories/22763
http://secunia.com/advisories/22770 Vendor Advisory
http://secunia.com/advisories/22774
http://secunia.com/advisories/22815
http://secunia.com/advisories/22817
http://secunia.com/advisories/22929
http://secunia.com/advisories/22965
http://secunia.com/advisories/22980
http://secunia.com/advisories/23009
http://secunia.com/advisories/23013
http://secunia.com/advisories/23197
http://secunia.com/advisories/23202
http://secunia.com/advisories/23235
http://secunia.com/advisories/23263
http://secunia.com/advisories/23287
http://secunia.com/advisories/23297
http://secunia.com/advisories/24711
http://secunia.com/advisories/27328
http://security.gentoo.org/glsa/glsa-200612-06.xml
http://security.gentoo.org/glsa/glsa-200612-07.xml
http://security.gentoo.org/glsa/glsa-200612-08.xml
http://securitytracker.com/id?1017177 Vendor Advisory
http://securitytracker.com/id?1017178 Vendor Advisory
http://securitytracker.com/id?1017179 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103121-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200587-1
http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm
http://www.debian.org/security/2006/dsa-1224
http://www.debian.org/security/2006/dsa-1225
http://www.debian.org/security/2006/dsa-1227
http://www.kb.cert.org/vuls/id/495288 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:205
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206
http://www.mozilla.org/security/announce/2006/mfsa2006-65.html Patch
http://www.novell.com/linux/security/advisories/2006_68_mozilla.html
http://www.securityfocus.com/archive/1/451099/100/0/threaded
http://www.securityfocus.com/bid/20957 Vendor Advisory
http://www.ubuntu.com/usn/usn-381-1
http://www.ubuntu.com/usn/usn-382-1
http://www.us-cert.gov/cas/techalerts/TA06-312A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/4387
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2007/3588
http://www.vupen.com/english/advisories/2008/0083
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
https://bugzilla.mozilla.org/show_bug.cgi?id=307809 Patch
https://bugzilla.mozilla.org/show_bug.cgi?id=310267 Patch
https://bugzilla.mozilla.org/show_bug.cgi?id=350370 Patch
https://bugzilla.mozilla.org/show_bug.cgi?id=351328 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/30092
https://issues.rpath.com/browse/RPL-765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9304
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-11-08 21:07

Updated : 2023-12-10 10:40


NVD link : CVE-2006-5464

Mitre link : CVE-2006-5464

CVE.ORG link : CVE-2006-5464


JSON object : View

Products Affected

mozilla

  • thunderbird
  • seamonkey
  • firefox