Vulnerability Name:

CVE-2006-1724

Assigned:2006-04-14
Published:2006-04-14
Updated:2018-10-18
Summary:Unspecified vulnerability in Firefox and Thunderbird before 1.5.0.2, 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to DHTML.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:ALLOWS_USER_ACCESS
References:Source: SCO
Type: Third Party Advisory
SCOSA-2006.26

Source: MITRE
Type: CNA
CVE-2006-1724

Source: SECUNIA
Type: Third Party Advisory
19631

Source: SECUNIA
Type: Third Party Advisory
19649

Source: SECUNIA
Type: Third Party Advisory
19696

Source: SECUNIA
Type: Third Party Advisory
19714

Source: SECUNIA
Type: Third Party Advisory
19780

Source: SECUNIA
Type: Third Party Advisory
19863

Source: SECUNIA
Type: Third Party Advisory
19941

Source: SECUNIA
Type: Third Party Advisory
21033

Source: SECUNIA
Type: Third Party Advisory
21622

Source: SECUNIA
Type: Third Party Advisory
22065

Source: SECUNIA
Type: Third Party Advisory
22066

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1015919

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1015920

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1015921

Source: SUNALERT
Type: Broken Link
102550

Source: SUNALERT
Type: Broken Link
228526

Source: CONFIRM
Type: Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm

Source: DEBIAN
Type: Third Party Advisory
DSA-1046

Source: DEBIAN
Type: Third Party Advisory
DSA-1051

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#350262

Source: CONFIRM
Type: Vendor Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-20.html

Source: FEDORA
Type: Third Party Advisory
FEDORA-2006-410

Source: FEDORA
Type: Third Party Advisory
FEDORA-2006-411

Source: REDHAT
Type: Third Party Advisory
RHSA-2006:0328

Source: REDHAT
Type: Third Party Advisory
RHSA-2006:0330

Source: HP
Type: UNKNOWN
SSRT061145

Source: FEDORA
Type: UNKNOWN
FLSA:189137-2

Source: HP
Type: UNKNOWN
SSRT061236

Source: HP
Type: UNKNOWN
SSRT061181

Source: BID
Type: Third Party Advisory, VDB Entry
17516

Source: CERT
Type: Third Party Advisory, US Government Resource
TA06-107A

Source: VUPEN
Type: Permissions Required, Third Party Advisory
ADV-2006-1356

Source: VUPEN
Type: Permissions Required, Third Party Advisory
ADV-2006-3748

Source: VUPEN
Type: Permissions Required, Third Party Advisory
ADV-2006-3749

Source: VUPEN
Type: Permissions Required, Third Party Advisory
ADV-2008-0083

Source: MISC
Type: Issue Tracking, Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=282105

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:10243

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:1901

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 1.0 and < 1.0.8)
  • OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 1.5 and < 1.5.0.2)
  • OR cpe:/a:mozilla:mozilla_suite:*:*:*:*:*:*:*:* (Version < 1.7.13)
  • OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version < 1.0.1)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version >= 1.0 and < 1.0.8)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version >= 1.5 and < 1.5.0.2)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:10243
    V
    Unspecified vulnerability in Firefox and Thunderbird before 1.5.0.2, 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to DHTML.
    2013-04-29
    oval:org.mitre.oval:def:1901
    V
    Mozilla Crashes with Evidence of Memory Corruption (CVE-2006-1724)
    2007-05-09
    oval:org.debian:def:1051
    V
    several vulnerabilities
    2006-05-04
    oval:org.debian:def:1046
    V
    several vulnerabilities
    2006-04-27
    oval:com.redhat.rhsa:def:20060328
    P
    RHSA-2006:0328: firefox security update (Critical)
    2006-04-25
    oval:com.redhat.rhsa:def:20060329
    P
    RHSA-2006:0329: mozilla security update (Critical)
    2006-04-25
    oval:com.redhat.rhsa:def:20060330
    P
    RHSA-2006:0330: thunderbird security update (Critical)
    2006-04-25
    BACK
    mozilla firefox *
    mozilla firefox *
    mozilla mozilla suite *
    mozilla seamonkey *
    mozilla thunderbird *
    mozilla thunderbird *
    debian debian linux 3.1