CVE-2006-3806 : Detail

CVE-2006-3806

97.44%V3
Network
2006-07-27 17:00 +00:00
2018-10-17 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified "string function arguments."

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-189 Category : Numeric Errors
Weaknesses in this category are related to improper calculation or conversion of numbers.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version 1.5

Mozilla>>Firefox >> Version 1.5.0.1

Mozilla>>Firefox >> Version 1.5.0.2

Mozilla>>Firefox >> Version 1.5.0.3

Mozilla>>Firefox >> Version 1.5.0.4

Mozilla>>Seamonkey >> Version 1.0

Mozilla>>Seamonkey >> Version 1.0

    Mozilla>>Seamonkey >> Version 1.0.1

    Mozilla>>Seamonkey >> Version 1.0.2

    Mozilla>>Thunderbird >> Version 1.5

    Mozilla>>Thunderbird >> Version 1.5.0.2

    Mozilla>>Thunderbird >> Version 1.5.0.4

    References

    http://www.debian.org/security/2006/dsa-1161
    Tags : vendor-advisory, x_refsource_DEBIAN
    http://secunia.com/advisories/21243
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.redhat.com/support/errata/RHSA-2006-0608.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://www.debian.org/security/2006/dsa-1160
    Tags : vendor-advisory, x_refsource_DEBIAN
    http://security.gentoo.org/glsa/glsa-200608-02.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
    Tags : vendor-advisory, x_refsource_MANDRIVA
    http://www.kb.cert.org/vuls/id/655892
    Tags : third-party-advisory, x_refsource_CERT-VN
    http://www.vupen.com/english/advisories/2006/3748
    Tags : vdb-entry, x_refsource_VUPEN
    http://www.securityfocus.com/bid/19181
    Tags : vdb-entry, x_refsource_BID
    http://www.us-cert.gov/cas/techalerts/TA06-208A.html
    Tags : third-party-advisory, x_refsource_CERT
    http://secunia.com/advisories/22055
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.vupen.com/english/advisories/2006/2998
    Tags : vdb-entry, x_refsource_VUPEN
    http://www.ubuntu.com/usn/usn-361-1
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://secunia.com/advisories/21529
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21216
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://www.vupen.com/english/advisories/2007/0058
    Tags : vdb-entry, x_refsource_VUPEN
    http://www.redhat.com/support/errata/RHSA-2006-0594.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/21336
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.vupen.com/english/advisories/2006/3749
    Tags : vdb-entry, x_refsource_VUPEN
    http://www.redhat.com/support/errata/RHSA-2006-0610.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/21654
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://securitytracker.com/id?1016588
    Tags : vdb-entry, x_refsource_SECTRACK
    https://usn.ubuntu.com/329-1/
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
    Tags : vendor-advisory, x_refsource_MANDRIVA
    http://rhn.redhat.com/errata/RHSA-2006-0609.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/22210
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21634
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21607
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://securitytracker.com/id?1016586
    Tags : vdb-entry, x_refsource_SECTRACK
    http://secunia.com/advisories/19873
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21262
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21532
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21270
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.vupen.com/english/advisories/2008/0083
    Tags : vdb-entry, x_refsource_VUPEN
    https://usn.ubuntu.com/327-1/
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://secunia.com/advisories/21361
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21631
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21275
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21246
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21229
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21675
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://securitytracker.com/id?1016587
    Tags : vdb-entry, x_refsource_SECTRACK
    http://www.redhat.com/support/errata/RHSA-2006-0611.html
    Tags : vendor-advisory, x_refsource_REDHAT
    http://secunia.com/advisories/21228
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21250
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.ubuntu.com/usn/usn-350-1
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://secunia.com/advisories/22342
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1
    Tags : vendor-advisory, x_refsource_SUNALERT
    http://secunia.com/advisories/21358
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/22066
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://secunia.com/advisories/21269
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://security.gentoo.org/glsa/glsa-200608-04.xml
    Tags : vendor-advisory, x_refsource_GENTOO
    http://secunia.com/advisories/21343
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
    Tags : vendor-advisory, x_refsource_MANDRIVA
    http://secunia.com/advisories/22065
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.ubuntu.com/usn/usn-354-1
    Tags : vendor-advisory, x_refsource_UBUNTU
    http://www.debian.org/security/2006/dsa-1159
    Tags : vendor-advisory, x_refsource_DEBIAN
    Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.