Executive Summary

Informations
Name CVE-2006-5748 First vendor Publication 2006-11-08
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11408
 
Oval ID: oval:org.mitre.oval:def:11408
Title: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
Description: Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5748
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 6
Application 13

OpenVAS Exploits

Date Description
2009-10-13 Name : Solaris Update for Mozilla 1.7 119115-35
File : nvt/gb_solaris_119115_35.nasl
2009-10-13 Name : Solaris Update for Mozilla 1.7_x86 119116-35
File : nvt/gb_solaris_119116_35.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-06 (mozilla-thunderbird)
File : nvt/glsa_200612_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-07 (mozilla-firefox)
File : nvt/glsa_200612_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-08 (seamonkey)
File : nvt/glsa_200612_08.nasl
2008-01-17 Name : Debian Security Advisory DSA 1224-1 (mozilla)
File : nvt/deb_1224_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1225-1 (mozilla-firefox)
File : nvt/deb_1225_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1225-2 (mozilla-firefox)
File : nvt/deb_1225_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1227-1 (mozilla-thunderbird)
File : nvt/deb_1227_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30303 Mozilla Multiple Products Javascript Engine Multiple Unspecified Issues

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0734.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0734.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2258.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-382-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-381-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2250.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2252.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2251.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-205.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-206.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1199.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2006-1191.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1194.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1192.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-06.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-08.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-07.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1227.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1225.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1224.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0734.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2006-11-08 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1508.nasl - Type : ACT_GATHER_INFO
2006-11-08 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_106.nasl - Type : ACT_GATHER_INFO
2006-11-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1508.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20957
BUGTRAQ http://www.securityfocus.com/archive/1/451099/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-312A.html
CERT-VN http://www.kb.cert.org/vuls/id/390480
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm
http://www.mozilla.org/security/announce/2006/mfsa2006-65.html
https://issues.rpath.com/browse/RPL-765
DEBIAN http://www.debian.org/security/2006/dsa-1224
http://www.debian.org/security/2006/dsa-1225
http://www.debian.org/security/2006/dsa-1227
GENTOO http://security.gentoo.org/glsa/glsa-200612-06.xml
http://security.gentoo.org/glsa/glsa-200612-07.xml
http://security.gentoo.org/glsa/glsa-200612-08.xml
HP http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:205
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=349527
https://bugzilla.mozilla.org/show_bug.cgi?id=350238
https://bugzilla.mozilla.org/show_bug.cgi?id=351116
https://bugzilla.mozilla.org/show_bug.cgi?id=351973
https://bugzilla.mozilla.org/show_bug.cgi?id=352271
https://bugzilla.mozilla.org/show_bug.cgi?id=352606
https://bugzilla.mozilla.org/show_bug.cgi?id=353165
https://bugzilla.mozilla.org/show_bug.cgi?id=354145
https://bugzilla.mozilla.org/show_bug.cgi?id=354151
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0733.html
http://rhn.redhat.com/errata/RHSA-2006-0734.html
http://rhn.redhat.com/errata/RHSA-2006-0735.html
SECTRACK http://securitytracker.com/id?1017177
http://securitytracker.com/id?1017178
http://securitytracker.com/id?1017179
SECUNIA http://secunia.com/advisories/22066
http://secunia.com/advisories/22722
http://secunia.com/advisories/22727
http://secunia.com/advisories/22737
http://secunia.com/advisories/22763
http://secunia.com/advisories/22770
http://secunia.com/advisories/22774
http://secunia.com/advisories/22815
http://secunia.com/advisories/22817
http://secunia.com/advisories/22929
http://secunia.com/advisories/22965
http://secunia.com/advisories/22980
http://secunia.com/advisories/23009
http://secunia.com/advisories/23013
http://secunia.com/advisories/23197
http://secunia.com/advisories/23202
http://secunia.com/advisories/23235
http://secunia.com/advisories/23263
http://secunia.com/advisories/23287
http://secunia.com/advisories/23297
http://secunia.com/advisories/24711
http://secunia.com/advisories/27603
SGI ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103139-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201335-1
SUSE http://www.novell.com/linux/security/advisories/2006_68_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-381-1
http://www.ubuntu.com/usn/usn-382-1
VUPEN http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/4387
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2007/3821
http://www.vupen.com/english/advisories/2008/0083
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30096

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:05:16
  • Multiple Updates
2024-02-01 12:02:05
  • Multiple Updates
2023-09-05 12:04:56
  • Multiple Updates
2023-09-05 01:01:56
  • Multiple Updates
2023-09-02 12:04:59
  • Multiple Updates
2023-09-02 01:01:56
  • Multiple Updates
2023-08-12 12:05:52
  • Multiple Updates
2023-08-12 01:01:56
  • Multiple Updates
2023-08-11 12:05:04
  • Multiple Updates
2023-08-11 01:01:59
  • Multiple Updates
2023-08-06 12:04:48
  • Multiple Updates
2023-08-06 01:01:57
  • Multiple Updates
2023-08-04 12:04:54
  • Multiple Updates
2023-08-04 01:02:00
  • Multiple Updates
2023-07-14 12:04:52
  • Multiple Updates
2023-07-14 01:01:58
  • Multiple Updates
2023-03-29 01:05:20
  • Multiple Updates
2023-03-28 12:02:03
  • Multiple Updates
2022-10-11 12:04:19
  • Multiple Updates
2022-10-11 01:01:49
  • Multiple Updates
2021-05-04 12:04:49
  • Multiple Updates
2021-04-22 01:05:25
  • Multiple Updates
2020-05-23 00:18:39
  • Multiple Updates
2019-06-25 12:01:36
  • Multiple Updates
2019-03-18 12:01:29
  • Multiple Updates
2018-10-18 00:19:46
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:59
  • Multiple Updates
2016-04-26 15:16:07
  • Multiple Updates
2014-02-17 10:37:47
  • Multiple Updates
2013-05-11 11:13:28
  • Multiple Updates