CVE-2006-6502 : Détail

CVE-2006-6502

53.86%V3
Network
2006-12-20 00:00 +00:00
2018-10-17 18:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Use-after-free vulnerability in the LiveConnect bridge code for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to cause a denial of service (crash) via unknown vectors.

Informations

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 7.1 AV:N/AC:M/Au:N/C:N/I:N/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version 1.5

Mozilla>>Firefox >> Version 1.5

Mozilla>>Firefox >> Version 1.5

Mozilla>>Firefox >> Version 1.5.0.1

Mozilla>>Firefox >> Version 1.5.0.2

Mozilla>>Firefox >> Version 1.5.0.3

Mozilla>>Firefox >> Version 1.5.0.4

Mozilla>>Firefox >> Version 1.5.0.5

Mozilla>>Firefox >> Version 1.5.0.6

Mozilla>>Firefox >> Version 1.5.0.7

Mozilla>>Firefox >> Version 1.5.0.8

Mozilla>>Firefox >> Version 2.0

Mozilla>>Firefox >> Version 2.0

    Mozilla>>Seamonkey >> Version 1.0

    Mozilla>>Seamonkey >> Version 1.0

      Mozilla>>Seamonkey >> Version 1.0

        Mozilla>>Seamonkey >> Version 1.0

        Mozilla>>Seamonkey >> Version 1.0.1

        Mozilla>>Seamonkey >> Version 1.0.2

        Mozilla>>Seamonkey >> Version 1.0.3

        Mozilla>>Seamonkey >> Version 1.0.4

        Mozilla>>Seamonkey >> Version 1.0.5

        Mozilla>>Seamonkey >> Version 1.0.6

        Mozilla>>Thunderbird >> Version 0.1

        Mozilla>>Thunderbird >> Version 0.2

        Mozilla>>Thunderbird >> Version 0.3

        Mozilla>>Thunderbird >> Version 0.4

        Mozilla>>Thunderbird >> Version 0.5

        Mozilla>>Thunderbird >> Version 0.6

        Mozilla>>Thunderbird >> Version 0.7

        Mozilla>>Thunderbird >> Version 0.7.1

        Mozilla>>Thunderbird >> Version 0.7.2

        Mozilla>>Thunderbird >> Version 0.7.3

        Mozilla>>Thunderbird >> Version 0.8

        Mozilla>>Thunderbird >> Version 0.9

        Mozilla>>Thunderbird >> Version 1.0

        Mozilla>>Thunderbird >> Version 1.0.1

          Mozilla>>Thunderbird >> Version 1.0.2

          Mozilla>>Thunderbird >> Version 1.0.3

            Mozilla>>Thunderbird >> Version 1.0.4

              Mozilla>>Thunderbird >> Version 1.0.5

              Mozilla>>Thunderbird >> Version 1.0.5

                Mozilla>>Thunderbird >> Version 1.0.6

                Mozilla>>Thunderbird >> Version 1.0.7

                Mozilla>>Thunderbird >> Version 1.0.8

                Mozilla>>Thunderbird >> Version 1.5

                Mozilla>>Thunderbird >> Version 1.5

                Mozilla>>Thunderbird >> Version 1.5.0.1

                  Mozilla>>Thunderbird >> Version 1.5.0.2

                  Mozilla>>Thunderbird >> Version 1.5.0.3

                    Mozilla>>Thunderbird >> Version 1.5.0.4

                    Mozilla>>Thunderbird >> Version 1.5.0.6

                      Mozilla>>Thunderbird >> Version 1.5.0.7

                      Mozilla>>Thunderbird >> Version 1.5.0.8

                      References

                      http://www.securityfocus.com/bid/21668
                      Tags : vdb-entry, x_refsource_BID
                      http://secunia.com/advisories/23433
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
                      Tags : vendor-advisory, x_refsource_MANDRIVA
                      http://secunia.com/advisories/23439
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23672
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.vupen.com/english/advisories/2006/5068
                      Tags : vdb-entry, x_refsource_VUPEN
                      http://secunia.com/advisories/23468
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23598
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://rhn.redhat.com/errata/RHSA-2006-0758.html
                      Tags : vendor-advisory, x_refsource_REDHAT
                      http://www.debian.org/security/2007/dsa-1265
                      Tags : vendor-advisory, x_refsource_DEBIAN
                      http://secunia.com/advisories/24078
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23692
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.ubuntu.com/usn/usn-398-2
                      Tags : vendor-advisory, x_refsource_UBUNTU
                      http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
                      Tags : vendor-advisory, x_refsource_GENTOO
                      http://secunia.com/advisories/23282
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/24390
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://securitytracker.com/id?1017413
                      Tags : vdb-entry, x_refsource_SECTRACK
                      http://fedoranews.org/cms/node/2297
                      Tags : vendor-advisory, x_refsource_FEDORA
                      http://secunia.com/advisories/23422
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23591
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://securitytracker.com/id?1017412
                      Tags : vdb-entry, x_refsource_SECTRACK
                      http://secunia.com/advisories/23614
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://rhn.redhat.com/errata/RHSA-2006-0759.html
                      Tags : vendor-advisory, x_refsource_REDHAT
                      http://www.ubuntu.com/usn/usn-398-1
                      Tags : vendor-advisory, x_refsource_UBUNTU
                      http://www.vupen.com/english/advisories/2008/0083
                      Tags : vdb-entry, x_refsource_VUPEN
                      http://fedoranews.org/cms/node/2338
                      Tags : vendor-advisory, x_refsource_FEDORA
                      http://secunia.com/advisories/23420
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23440
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23545
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23618
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml
                      Tags : vendor-advisory, x_refsource_GENTOO
                      http://www.us-cert.gov/cas/techalerts/TA06-354A.html
                      Tags : third-party-advisory, x_refsource_CERT
                      http://securitytracker.com/id?1017411
                      Tags : vdb-entry, x_refsource_SECTRACK
                      http://secunia.com/advisories/23589
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.debian.org/security/2007/dsa-1253
                      Tags : vendor-advisory, x_refsource_DEBIAN
                      http://www.debian.org/security/2007/dsa-1258
                      Tags : vendor-advisory, x_refsource_DEBIAN
                      http://secunia.com/advisories/23601
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://secunia.com/advisories/23988
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://www.mandriva.com/security/advisories?name=MDKSA-2007:011
                      Tags : vendor-advisory, x_refsource_MANDRIVA
                      http://secunia.com/advisories/23514
                      Tags : third-party-advisory, x_refsource_SECUNIA
                      http://security.gentoo.org/glsa/glsa-200701-02.xml
                      Tags : vendor-advisory, x_refsource_GENTOO
                      http://rhn.redhat.com/errata/RHSA-2006-0760.html
                      Tags : vendor-advisory, x_refsource_REDHAT
                      http://www.ubuntu.com/usn/usn-400-1
                      Tags : vendor-advisory, x_refsource_UBUNTU
                      http://www.kb.cert.org/vuls/id/428500
                      Tags : third-party-advisory, x_refsource_CERT-VN
                      Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.