CVE-2006-6497

Multiple unspecified vulnerabilities in the layout engine for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allow remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown attack vectors.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
http://fedoranews.org/cms/node/2297
http://fedoranews.org/cms/node/2338
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://rhn.redhat.com/errata/RHSA-2006-0758.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0759.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0760.html
http://secunia.com/advisories/23282 Vendor Advisory
http://secunia.com/advisories/23420 Vendor Advisory
http://secunia.com/advisories/23422 Vendor Advisory
http://secunia.com/advisories/23433 Vendor Advisory
http://secunia.com/advisories/23439 Vendor Advisory
http://secunia.com/advisories/23440 Vendor Advisory
http://secunia.com/advisories/23468 Vendor Advisory
http://secunia.com/advisories/23514 Vendor Advisory
http://secunia.com/advisories/23545 Vendor Advisory
http://secunia.com/advisories/23589 Vendor Advisory
http://secunia.com/advisories/23591 Vendor Advisory
http://secunia.com/advisories/23598 Vendor Advisory
http://secunia.com/advisories/23601 Vendor Advisory
http://secunia.com/advisories/23614 Vendor Advisory
http://secunia.com/advisories/23618 Vendor Advisory
http://secunia.com/advisories/23672 Vendor Advisory
http://secunia.com/advisories/23692 Vendor Advisory
http://secunia.com/advisories/23988 Vendor Advisory
http://secunia.com/advisories/24078 Vendor Advisory
http://secunia.com/advisories/24390 Vendor Advisory
http://secunia.com/advisories/24948
http://security.gentoo.org/glsa/glsa-200701-02.xml
http://securitytracker.com/id?1017398
http://securitytracker.com/id?1017405
http://securitytracker.com/id?1017406
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102885-1
http://www.debian.org/security/2007/dsa-1253
http://www.debian.org/security/2007/dsa-1258
http://www.debian.org/security/2007/dsa-1265
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
http://www.kb.cert.org/vuls/id/427972 US Government Resource
http://www.kb.cert.org/vuls/id/606260 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011
http://www.mozilla.org/security/announce/2006/mfsa2006-68.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html
http://www.securityfocus.com/archive/1/455145/100/0/threaded
http://www.securityfocus.com/archive/1/455728/100/200/threaded
http://www.securityfocus.com/bid/21668
http://www.ubuntu.com/usn/usn-398-1
http://www.ubuntu.com/usn/usn-398-2
http://www.ubuntu.com/usn/usn-400-1
http://www.us-cert.gov/cas/techalerts/TA06-354A.html US Government Resource
http://www.vupen.com/english/advisories/2006/5068
http://www.vupen.com/english/advisories/2007/1463
http://www.vupen.com/english/advisories/2008/0083
https://issues.rpath.com/browse/RPL-883
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11691
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-12-20 01:28

Updated : 2023-12-10 10:40


NVD link : CVE-2006-6497

Mitre link : CVE-2006-6497

CVE.ORG link : CVE-2006-6497


JSON object : View

Products Affected

mozilla

  • seamonkey
  • thunderbird
  • firefox