Executive Summary

Informations
Name CVE-2006-0749 First vendor Publication 2006-04-14
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors involving a "particular sequence of HTML tags" that leads to memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11704
 
Oval ID: oval:org.mitre.oval:def:11704
Title: nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors involving a "particular sequence of HTML tags" that leads to memory corruption.
Description: nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors involving a "particular sequence of HTML tags" that leads to memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0749
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1848
 
Oval ID: oval:org.mitre.oval:def:1848
Title: Mozilla Mozilla Firefox Tag Order Vulnerability
Description: nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors involving a "particular sequence of HTML tags" that leads to memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0749
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): mozilla
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 7
Application 2
Application 26

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5019559.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-12 (mozilla-firefox)
File : nvt/glsa_200604_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-18 (mozilla)
File : nvt/glsa_200604_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200605-09 (mozilla-thunderbird)
File : nvt/glsa_200605_09.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox22.nasl
2008-01-17 Name : Debian Security Advisory DSA 1044-1 (mozilla-firefox)
File : nvt/deb_1044_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1046-1 (mozilla)
File : nvt/deb_1046_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1051-1 (mozilla-thunderbird)
File : nvt/deb_1051_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24670 Mozilla Multiple Products nsHTMLContentSink.cpp Crafted HTML Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox tag order memory corruption attempt
RuleID : 17581 - Revision : 13 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox tag order memory corruption attempt
RuleID : 16050 - Revision : 9 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2007-12-21 Name : A web browser on the remote host is prone to multiple flaws.
File : mozilla_firefox_108.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 120671-08
File : solaris8_120671.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 120671-08
File : solaris9_120671.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-490.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-487.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-488.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-489.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote host is missing Sun Security Patch number 120672-08
File : solaris8_x86_120672.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote host is missing Sun Security Patch number 120672-08
File : solaris9_x86_120672.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119115-36
File : solaris10_119115.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119116-35
File : solaris10_x86_119116.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1051.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1046.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1044.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0328.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0330.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0329.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_84630f4acd8c11dab7b9000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200605-09.nasl - Type : ACT_GATHER_INFO
2006-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-276-1.nasl - Type : ACT_GATHER_INFO
2006-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-18.nasl - Type : ACT_GATHER_INFO
2006-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-275-1.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0330.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-078.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-075.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-12.nasl - Type : ACT_GATHER_INFO
2006-04-26 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_021.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0329.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-411.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-271-1.nasl - Type : ACT_GATHER_INFO
2006-04-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-410.nasl - Type : ACT_GATHER_INFO
2006-04-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0328.nasl - Type : ACT_GATHER_INFO
2006-04-14 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_101.nasl - Type : ACT_GATHER_INFO
2006-02-05 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17516
BUGTRAQ http://www.securityfocus.com/archive/1/431126/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-107A.html
CERT-VN http://www.kb.cert.org/vuls/id/736934
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm
http://www.mozilla.org/security/announce/2006/mfsa2006-18.html
DEBIAN http://www.debian.org/security/2006/dsa-1044
http://www.debian.org/security/2006/dsa-1046
http://www.debian.org/security/2006/dsa-1051
FEDORA http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html
http://www.securityfocus.com/archive/1/436296/100/0/threaded
http://www.securityfocus.com/archive/1/436338/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml
HP http://www.securityfocus.com/archive/1/434524/100/0/threaded
http://www.securityfocus.com/archive/1/438730/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:075
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078
MISC http://www.zerodayinitiative.com/advisories/ZDI-06-009.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0328.html
http://www.redhat.com/support/errata/RHSA-2006-0329.html
http://www.redhat.com/support/errata/RHSA-2006-0330.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt
SECUNIA http://secunia.com/advisories/19631
http://secunia.com/advisories/19696
http://secunia.com/advisories/19714
http://secunia.com/advisories/19721
http://secunia.com/advisories/19729
http://secunia.com/advisories/19746
http://secunia.com/advisories/19759
http://secunia.com/advisories/19780
http://secunia.com/advisories/19794
http://secunia.com/advisories/19811
http://secunia.com/advisories/19821
http://secunia.com/advisories/19823
http://secunia.com/advisories/19852
http://secunia.com/advisories/19862
http://secunia.com/advisories/19863
http://secunia.com/advisories/19902
http://secunia.com/advisories/19941
http://secunia.com/advisories/19950
http://secunia.com/advisories/20051
http://secunia.com/advisories/21033
http://secunia.com/advisories/21622
SGI ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc
SREASON http://securityreason.com/securityalert/729
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html
http://www.novell.com/linux/security/advisories/2006_04_25.html
UBUNTU https://usn.ubuntu.com/271-1/
https://usn.ubuntu.com/275-1/
https://usn.ubuntu.com/276-1/
VUPEN http://www.vupen.com/english/advisories/2006/1356
http://www.vupen.com/english/advisories/2006/3391
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25819

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-10 01:03:40
  • Multiple Updates
2024-02-02 01:03:51
  • Multiple Updates
2024-02-01 12:01:51
  • Multiple Updates
2023-09-05 12:03:36
  • Multiple Updates
2023-09-05 01:01:43
  • Multiple Updates
2023-09-02 12:03:40
  • Multiple Updates
2023-09-02 01:01:43
  • Multiple Updates
2023-08-12 12:04:15
  • Multiple Updates
2023-08-12 01:01:43
  • Multiple Updates
2023-08-11 12:03:44
  • Multiple Updates
2023-08-11 01:01:45
  • Multiple Updates
2023-08-06 12:03:31
  • Multiple Updates
2023-08-06 01:01:44
  • Multiple Updates
2023-08-04 12:03:35
  • Multiple Updates
2023-08-04 01:01:46
  • Multiple Updates
2023-07-14 12:03:34
  • Multiple Updates
2023-07-14 01:01:45
  • Multiple Updates
2023-03-29 01:03:47
  • Multiple Updates
2023-03-28 12:01:49
  • Multiple Updates
2022-10-11 12:03:10
  • Multiple Updates
2022-10-11 01:01:36
  • Multiple Updates
2021-05-05 01:02:15
  • Multiple Updates
2021-05-04 12:03:43
  • Multiple Updates
2021-04-22 01:04:15
  • Multiple Updates
2020-10-14 01:01:47
  • Multiple Updates
2020-10-03 01:01:47
  • Multiple Updates
2020-05-29 01:01:42
  • Multiple Updates
2020-05-23 01:37:19
  • Multiple Updates
2020-05-23 00:17:25
  • Multiple Updates
2019-06-25 12:01:21
  • Multiple Updates
2019-03-18 12:01:14
  • Multiple Updates
2019-01-30 12:01:48
  • Multiple Updates
2018-11-30 12:01:40
  • Multiple Updates
2018-10-19 21:19:46
  • Multiple Updates
2018-10-05 05:18:09
  • Multiple Updates
2018-10-04 00:19:26
  • Multiple Updates
2018-09-28 05:18:05
  • Multiple Updates
2018-07-13 01:01:59
  • Multiple Updates
2017-11-21 12:01:28
  • Multiple Updates
2017-10-11 09:23:38
  • Multiple Updates
2017-07-20 09:23:22
  • Multiple Updates
2016-04-26 14:18:52
  • Multiple Updates
2014-02-17 10:34:43
  • Multiple Updates
2014-01-19 21:23:09
  • Multiple Updates
2013-05-11 10:49:28
  • Multiple Updates