Action not permitted
Modal body text goes here.
ghsa-4wfv-333g-2w8x
Vulnerability from github
Published
2022-05-01 07:02
Modified
2022-05-01 07:02
Details
Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested
{ "affected": [], "aliases": [ "CVE-2006-2779" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-06-02T19:02:00Z", "severity": "HIGH" }, "details": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "id": "GHSA-4wfv-333g-2w8x", "modified": "2022-05-01T07:02:30Z", "published": "2022-05-01T07:02:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26843" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762" }, { "type": "WEB", "url": "https://usn.ubuntu.com/296-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/296-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/297-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/297-3" }, { "type": "WEB", "url": "https://usn.ubuntu.com/323-1" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/20376" }, { "type": "WEB", "url": "http://secunia.com/advisories/20382" }, { "type": "WEB", "url": "http://secunia.com/advisories/20561" }, { "type": "WEB", "url": "http://secunia.com/advisories/20709" }, { "type": "WEB", "url": "http://secunia.com/advisories/21134" }, { "type": "WEB", "url": "http://secunia.com/advisories/21176" }, { "type": "WEB", "url": "http://secunia.com/advisories/21178" }, { "type": "WEB", "url": "http://secunia.com/advisories/21183" }, { "type": "WEB", "url": "http://secunia.com/advisories/21188" }, { "type": "WEB", "url": "http://secunia.com/advisories/21210" }, { "type": "WEB", "url": "http://secunia.com/advisories/21269" }, { "type": "WEB", "url": "http://secunia.com/advisories/21270" }, { "type": "WEB", "url": "http://secunia.com/advisories/21324" }, { "type": "WEB", "url": "http://secunia.com/advisories/21336" }, { "type": "WEB", "url": "http://secunia.com/advisories/21532" }, { "type": "WEB", "url": "http://secunia.com/advisories/21607" }, { "type": "WEB", "url": "http://secunia.com/advisories/21631" }, { "type": "WEB", "url": "http://secunia.com/advisories/21634" }, { "type": "WEB", "url": "http://secunia.com/advisories/21654" }, { "type": "WEB", "url": "http://secunia.com/advisories/22065" }, { "type": "WEB", "url": "http://secunia.com/advisories/22066" }, { "type": "WEB", "url": "http://secunia.com/advisories/27216" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016202" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016214" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1159" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1160" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/466673" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/18228" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3488" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0083" } ], "schema_version": "1.4.0", "severity": [] }
cve-2006-2779
Vulnerability from cvelistv5
Published
2006-06-02 19:00
Modified
2024-08-07 17:58
Severity ?
EPSS score ?
Summary
Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested <option> tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) "Content-implemented tree views," (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:58:52.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27216" }, { "name": "20709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20709" }, { "name": "DSA-1160", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1160" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html" }, { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "VU#466673", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/466673" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-297-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/297-3/" }, { "name": "mozilla-browserengine-memory-corruption(26843)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26843" }, { "name": "USN-296-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/296-1/" }, { "name": "USN-323-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9762", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762" }, { "name": "TA06-153A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html" }, { "name": "21210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21210" }, { "name": "RHSA-2006:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "21654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21654" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20376" }, { "name": "MDKSA-2006:146", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146" }, { "name": "RHSA-2006:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21178" }, { "name": "21634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21634" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "21607", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21607" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "ADV-2007-3488", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3488" }, { "name": "21188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "200387", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21183" }, { "name": "102943", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "USN-297-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22065" }, { "name": "DSA-1159", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1159" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27216" }, { "name": "20709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20709" }, { "name": "DSA-1160", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1160" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html" }, { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "VU#466673", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/466673" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-297-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/297-3/" }, { "name": "mozilla-browserengine-memory-corruption(26843)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26843" }, { "name": "USN-296-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/296-1/" }, { "name": "USN-323-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9762", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762" }, { "name": "TA06-153A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html" }, { "name": "21210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21210" }, { "name": "RHSA-2006:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "21654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21654" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20376" }, { "name": "MDKSA-2006:146", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146" }, { "name": "RHSA-2006:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21178" }, { "name": "21634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21634" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "21607", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21607" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "ADV-2007-3488", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3488" }, { "name": "21188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "200387", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21183" }, { "name": "102943", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "USN-297-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22065" }, { "name": "DSA-1159", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1159" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27216", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27216" }, { "name": "20709", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20709" }, { "name": "DSA-1160", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1160" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-32.html" }, { "name": "21176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21176" }, { "name": "MDKSA-2006:145", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145" }, { "name": "VU#466673", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/466673" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "USN-297-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/297-3/" }, { "name": "mozilla-browserengine-memory-corruption(26843)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26843" }, { "name": "USN-296-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-1/" }, { "name": "USN-323-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/323-1/" }, { "name": "20561", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20561" }, { "name": "oval:org.mitre.oval:def:9762", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9762" }, { "name": "TA06-153A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html" }, { "name": "21210", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21210" }, { "name": "RHSA-2006:0594", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html" }, { "name": "21336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21336" }, { "name": "20382", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20382" }, { "name": "1016214", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016214" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "ADV-2006-3749", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3749" }, { "name": "RHSA-2006:0610", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html" }, { "name": "21654", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21654" }, { "name": "20376", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20376" }, { "name": "MDKSA-2006:146", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146" }, { "name": "RHSA-2006:0609", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html" }, { "name": "21178", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21178" }, { "name": "21634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21634" }, { "name": "1016202", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016202" }, { "name": "21607", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21607" }, { "name": "18228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18228" }, { "name": "21532", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21532" }, { "name": "21270", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21270" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "ADV-2007-3488", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3488" }, { "name": "21188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21188" }, { "name": "21134", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21134" }, { "name": "21631", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21631" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "SSRT061236", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "USN-296-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/296-2/" }, { "name": "GLSA-200606-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml" }, { "name": "DSA-1118", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "200387", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200387-1" }, { "name": "DSA-1120", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "RHSA-2006:0611", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html" }, { "name": "HPSBUX02156", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded" }, { "name": "DSA-1134", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "GLSA-200606-12", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml" }, { "name": "21324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21183" }, { "name": "102943", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102943-1" }, { "name": "22066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22066" }, { "name": "21269", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21269" }, { "name": "SUSE-SA:2006:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "USN-297-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/297-1/" }, { "name": "RHSA-2006:0578", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html" }, { "name": "ADV-2006-2106", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "MDKSA-2006:143", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143" }, { "name": "22065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22065" }, { "name": "DSA-1159", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1159" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2779", "datePublished": "2006-06-02T19:00:00", "dateReserved": "2006-06-02T00:00:00", "dateUpdated": "2024-08-07T17:58:52.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.