Executive Summary

Informations
Name CVE-2006-6504 First vendor Publication 2006-12-19
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11077
 
Oval ID: oval:org.mitre.oval:def:11077
Title: Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.
Description: Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2006-6504
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70
Application 14
Os 3

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:010 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_010.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-398-1
File : nvt/gb_ubuntu_USN_398_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-398-2
File : nvt/gb_ubuntu_USN_398_2.nasl
2009-03-23 Name : Ubuntu Update for firefox-themes-ubuntu regression USN-398-3
File : nvt/gb_ubuntu_USN_398_3.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-398-4
File : nvt/gb_ubuntu_USN_398_4.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2006-004
File : nvt/gb_fedora_2006_004_thunderbird_fc5.nasl
2009-01-28 Name : SuSE Update for mozilla SUSE-SA:2007:006
File : nvt/gb_suse_2007_006.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-02 (mozilla-firefox)
File : nvt/glsa_200701_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-04 (seamonkey)
File : nvt/glsa_200701_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31341 Mozilla Multiple Products SVG Processing Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla products frame comment objects manipulation memory corruption attempt
RuleID : 18296 - Revision : 5 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla products frame comment objects manipulation memory corruption attempt
RuleID : 15999 - Revision : 9 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0760.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0759.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0758.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-398-3.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2423.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-400-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-398-4.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-398-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-398-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2432.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2421.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2418.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-010.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-004.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1499.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1491.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2006-1492.nasl - Type : ACT_GATHER_INFO
2007-01-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-04.nasl - Type : ACT_GATHER_INFO
2007-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-02.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0760.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0760.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0759.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0758.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0759.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0758.nasl - Type : ACT_GATHER_INFO
2006-12-20 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_107.nasl - Type : ACT_GATHER_INFO
2006-12-20 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1509.nasl - Type : ACT_GATHER_INFO
2006-12-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1509.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21668
BUGTRAQ http://www.securityfocus.com/archive/1/454939/100/0/threaded
http://www.securityfocus.com/archive/1/455145/100/0/threaded
http://www.securityfocus.com/archive/1/455728/100/200/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-354A.html
CERT-VN http://www.kb.cert.org/vuls/id/928956
CONFIRM http://www.mozilla.org/security/announce/2006/mfsa2006-73.html
https://issues.rpath.com/browse/RPL-883
FEDORA http://fedoranews.org/cms/node/2297
http://fedoranews.org/cms/node/2338
GENTOO http://security.gentoo.org/glsa/glsa-200701-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
MISC http://www.zerodayinitiative.com/advisories/ZDI-06-051.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0758.html
http://rhn.redhat.com/errata/RHSA-2006-0759.html
http://rhn.redhat.com/errata/RHSA-2006-0760.html
SECTRACK http://securitytracker.com/id?1017417
http://securitytracker.com/id?1017418
SECUNIA http://secunia.com/advisories/23282
http://secunia.com/advisories/23422
http://secunia.com/advisories/23433
http://secunia.com/advisories/23439
http://secunia.com/advisories/23440
http://secunia.com/advisories/23468
http://secunia.com/advisories/23514
http://secunia.com/advisories/23545
http://secunia.com/advisories/23589
http://secunia.com/advisories/23601
http://secunia.com/advisories/23614
http://secunia.com/advisories/23618
http://secunia.com/advisories/23672
http://secunia.com/advisories/23692
SGI ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
SUSE http://www.novell.com/linux/security/advisories/2006_80_mozilla.html
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-398-1
http://www.ubuntu.com/usn/usn-398-2
VUPEN http://www.vupen.com/english/advisories/2006/5068
http://www.vupen.com/english/advisories/2008/0083

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:05:16
  • Multiple Updates
2024-02-02 01:05:29
  • Multiple Updates
2024-02-01 12:02:07
  • Multiple Updates
2023-09-05 12:05:08
  • Multiple Updates
2023-09-05 01:01:58
  • Multiple Updates
2023-09-02 12:05:12
  • Multiple Updates
2023-09-02 01:01:58
  • Multiple Updates
2023-08-12 12:06:07
  • Multiple Updates
2023-08-12 01:01:58
  • Multiple Updates
2023-08-11 12:05:16
  • Multiple Updates
2023-08-11 01:02:01
  • Multiple Updates
2023-08-06 12:05:00
  • Multiple Updates
2023-08-06 01:01:59
  • Multiple Updates
2023-08-04 12:05:06
  • Multiple Updates
2023-08-04 01:02:02
  • Multiple Updates
2023-07-14 12:05:04
  • Multiple Updates
2023-07-14 01:02:00
  • Multiple Updates
2023-03-29 01:05:34
  • Multiple Updates
2023-03-28 12:02:05
  • Multiple Updates
2022-10-11 12:04:29
  • Multiple Updates
2022-10-11 01:01:51
  • Multiple Updates
2021-05-04 12:04:59
  • Multiple Updates
2021-04-22 01:05:35
  • Multiple Updates
2020-10-14 01:02:26
  • Multiple Updates
2020-10-03 01:02:24
  • Multiple Updates
2020-05-29 01:02:15
  • Multiple Updates
2020-05-24 01:03:08
  • Multiple Updates
2020-05-23 00:18:50
  • Multiple Updates
2018-10-18 00:19:50
  • Multiple Updates
2018-10-17 21:19:32
  • Multiple Updates
2018-07-13 01:02:14
  • Multiple Updates
2017-11-21 12:01:42
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2016-04-26 15:25:25
  • Multiple Updates
2014-02-17 10:38:09
  • Multiple Updates
2014-01-19 21:23:42
  • Multiple Updates
2013-05-11 11:16:54
  • Multiple Updates