CVE-2006-6497 : Détail

CVE-2006-6497

79.91%V3
Network
2006-12-20 00:00 +00:00
2018-10-17 18:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Multiple unspecified vulnerabilities in the layout engine for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allow remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown attack vectors.

Informations

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version To (including) 1.5.0.8

Mozilla>>Firefox >> Version 2.0

Mozilla>>Seamonkey >> Version To (including) 1.5.0.8

Mozilla>>Thunderbird >> Version To (including) 1.5.0.8

References

http://www.kb.cert.org/vuls/id/606260
Tags : third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/21668
Tags : vdb-entry, x_refsource_BID
http://secunia.com/advisories/23433
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102885-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/24948
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23439
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23672
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/5068
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23468
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23598
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0758.html
Tags : vendor-advisory, x_refsource_REDHAT
http://securitytracker.com/id?1017398
Tags : vdb-entry, x_refsource_SECTRACK
http://www.debian.org/security/2007/dsa-1265
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24078
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23692
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-398-2
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/23282
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24390
Tags : third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2297
Tags : vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23422
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23591
Tags : third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017405
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23614
Tags : third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017406
Tags : vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2006-0759.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-398-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2008/0083
Tags : vdb-entry, x_refsource_VUPEN
http://fedoranews.org/cms/node/2338
Tags : vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23420
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23440
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/427972
Tags : third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/23545
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23618
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.us-cert.gov/cas/techalerts/TA06-354A.html
Tags : third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/23589
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1253
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2007/dsa-1258
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/23601
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23988
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2007/1463
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23514
Tags : third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-02.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2006-0760.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-400-1
Tags : vendor-advisory, x_refsource_UBUNTU
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.