Vulnerability Name:

CVE-2006-6505 (CCN-30970)

Assigned:2006-12-14
Published:2006-12-14
Updated:2018-10-17
Summary:Multiple heap-based buffer overflows in Mozilla Thunderbird before 1.5.0.9 and SeaMonkey before 1.0.7 allow remote attackers to execute arbitrary code via (1) external message modies with long Content-Type headers or (2) long RFC2047-encoded (MIME non-ASCII) headers.
CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): 
Access Complexity (AC): 
Authentication (Au): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): 
Access Complexity (AC): 
Athentication (Au): 
Impact Metrics:Confidentiality (C): 
Integrity (I): 
Availibility (A): 
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: SGI
Type: UNKNOWN
20061202-01-P

Source: MITRE
Type: CNA
CVE-2006-6505

Source: FEDORA
Type: UNKNOWN
FEDORA-2006-1491

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-004

Source: CCN
Type: RHSA-2006-0759
Critical: seamonkey security update

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0759

Source: CCN
Type: RHSA-2006-0760
Critical: thunderbird security update

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0760

Source: CCN
Type: SA23420
Mozilla Thunderbird Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
23420

Source: CCN
Type: SA23422
Mozilla SeaMonkey Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
23422

Source: SECUNIA
Type: UNKNOWN
23433

Source: SECUNIA
Type: UNKNOWN
23439

Source: SECUNIA
Type: UNKNOWN
23468

Source: SECUNIA
Type: UNKNOWN
23514

Source: SECUNIA
Type: UNKNOWN
23545

Source: SECUNIA
Type: UNKNOWN
23591

Source: SECUNIA
Type: UNKNOWN
23598

Source: SECUNIA
Type: UNKNOWN
23601

Source: SECUNIA
Type: UNKNOWN
23618

Source: SECUNIA
Type: UNKNOWN
23672

Source: SECUNIA
Type: UNKNOWN
23692

Source: CCN
Type: SA24108
Sun Solaris Mozilla 1.7 Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
24108

Source: SECUNIA
Type: UNKNOWN
24390

Source: CCN
Type: SECTRACK ID: 1017419
Mozilla Seamonkey E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1017419

Source: CCN
Type: SECTRACK ID: 1017420
Mozilla Thunderbird E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1017420

Source: CCN
Type: Sun Alert ID: 102800
Security Vulnerabilities in Mozilla 1.7 for Solaris 8, 9 and 10

Source: SUNALERT
Type: UNKNOWN
102800

Source: CCN
Type: ASA-2006-288
Thunderbird security update (RHSA-2006-0760)

Source: CCN
Type: ASA-2006-289
SeaMonkey security update (RHSA-2006-0759)

Source: CCN
Type: ASA-2007-072
Security Vulnerabilities in Mozilla 1.7 for Solaris 8 9 and 10 (Sun 102800)

Source: DEBIAN
Type: UNKNOWN
DSA-1265

Source: DEBIAN
Type: DSA-1265
mozilla -- several vulnerabilities

Source: CCN
Type: GLSA-200701-03
Mozilla Thunderbird: Multiple vulnerabilities

Source: GENTOO
Type: UNKNOWN
GLSA-200701-03

Source: CCN
Type: GLSA-200701-04
SeaMonkey: Multiple vulnerabilities

Source: GENTOO
Type: UNKNOWN
GLSA-200701-04

Source: CCN
Type: US-CERT VU#887332
Mozilla mail products vulnerable to heap buffer overflow via Content-Type headers

Source: CERT-VN
Type: US Government Resource
VU#887332

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2007:011

Source: CCN
Type: Mozilla Web site
mozilla - home of the mozilla, firefox, and camino web browsers

Source: CCN
Type: MFSA 2006-74
Mail header processing heap overflows

Source: CONFIRM
Type: UNKNOWN
http://www.mozilla.org/security/announce/2006/mfsa2006-74.html

Source: SUSE
Type: UNKNOWN
SUSE-SA:2006:080

Source: SUSE
Type: UNKNOWN
SUSE-SA:2007:006

Source: BUGTRAQ
Type: UNKNOWN
20061222 rPSA-2006-0234-1 firefox

Source: BUGTRAQ
Type: UNKNOWN
20070102 rPSA-2006-0234-2 firefox thunderbird

Source: BID
Type: UNKNOWN
21668

Source: CCN
Type: BID-21668
Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities

Source: CCN
Type: USN-400-1
Thunderbird vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-400-1

Source: CERT
Type: US Government Resource
TA06-354A

Source: VUPEN
Type: UNKNOWN
ADV-2006-5068

Source: VUPEN
Type: UNKNOWN
ADV-2007-0573

Source: VUPEN
Type: UNKNOWN
ADV-2008-0083

Source: XF
Type: UNKNOWN
mozilla-content-type-bo(30970)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-883

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11565

Source: SUSE
Type: SUSE-SA:2006:080
Mozilla FirefoxThunderbird security problems

Source: SUSE
Type: SUSE-SA:2007:006
mozilla security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version <= 1.0.6)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version <= 1.5.0.8)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5:-:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*
  • AND
  • cpe:/o:sun:solaris:8.0:beta:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:*:*:*:sparc:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/a:quest:intrust_knowledge_pack_for_sun_solaris:10.2.5.1024:*:*:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06:*:lts:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
  • OR cpe:/o:suse:novell_linux_pos:9:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Vulnerability Name:

    CVE-2006-6505 (CCN-30971)

    Assigned:2006-12-19
    Published:2006-12-19
    Updated:2018-10-17
    Summary:Multiple heap-based buffer overflows in Mozilla Thunderbird before 1.5.0.9 and SeaMonkey before 1.0.7 allow remote attackers to execute arbitrary code via (1) external message modies with long Content-Type headers or (2) long RFC2047-encoded (MIME non-ASCII) headers.
    CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
    Exploitability Metrics:Attack Vector (AV): Network
    Attack Complexity (AC): High
    Privileges Required (PR): None
    User Interaction (UI): None
    Scope:Scope (S): Changed
    Impact Metrics:Confidentiality (C): High
    Integrity (I): High
    Availibility (A): High
    CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
    5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
    Exploitability Metrics:Access Vector (AV): 
    Access Complexity (AC): 
    Authentication (Au): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
    5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
    Exploitability Metrics:Access Vector (AV): 
    Access Complexity (AC): 
    Athentication (Au): 
    Impact Metrics:Confidentiality (C): 
    Integrity (I): 
    Availibility (A): 
    Vulnerability Type:CWE-Other
    Vulnerability Consequences:Gain Access
    References:Source: MITRE
    Type: CNA
    CVE-2006-6505

    Source: CCN
    Type: RHSA-2006-0759
    Critical: seamonkey security update

    Source: CCN
    Type: RHSA-2006-0760
    Critical: thunderbird security update

    Source: CCN
    Type: SA23420
    Mozilla Thunderbird Multiple Vulnerabilities

    Source: CCN
    Type: SA23422
    Mozilla SeaMonkey Multiple Vulnerabilities

    Source: CCN
    Type: SA24108
    Sun Solaris Mozilla 1.7 Vulnerabilities

    Source: CCN
    Type: SECTRACK ID: 1017419
    Mozilla Seamonkey E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code

    Source: CCN
    Type: SECTRACK ID: 1017420
    Mozilla Thunderbird E-mail Header Heap Overflows Let Remote Users Execute Arbitrary Code

    Source: CCN
    Type: Sun Alert ID: 102800
    Security Vulnerabilities in Mozilla 1.7 for Solaris 8, 9 and 10

    Source: CCN
    Type: ASA-2006-288
    Thunderbird security update (RHSA-2006-0760)

    Source: CCN
    Type: ASA-2006-289
    SeaMonkey security update (RHSA-2006-0759)

    Source: CCN
    Type: ASA-2007-072
    Security Vulnerabilities in Mozilla 1.7 for Solaris 8 9 and 10 (Sun 102800)

    Source: DEBIAN
    Type: DSA-1265
    mozilla -- several vulnerabilities

    Source: CCN
    Type: GLSA-200701-03
    Mozilla Thunderbird: Multiple vulnerabilities

    Source: CCN
    Type: GLSA-200701-04
    SeaMonkey: Multiple vulnerabilities

    Source: CCN
    Type: US-CERT VU#887332
    Mozilla mail products vulnerable to heap buffer overflow via Content-Type headers

    Source: CCN
    Type: Mozilla Web site
    mozilla - home of the mozilla, firefox, and camino web browsers

    Source: CCN
    Type: MFSA 2006-74
    Mail header processing heap overflows

    Source: CCN
    Type: BID-21668
    Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities

    Source: CCN
    Type: USN-400-1
    Thunderbird vulnerabilities

    Source: XF
    Type: UNKNOWN
    mozilla-rfc2047-bo(30971)

    Source: SUSE
    Type: SUSE-SA:2006:080
    Mozilla FirefoxThunderbird security problems

    Source: SUSE
    Type: SUSE-SA:2007:006
    mozilla security problems

    Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20066505
    V
    CVE-2006-6505
    2015-11-16
    oval:org.mitre.oval:def:11565
    V
    Multiple heap-based buffer overflows in Mozilla Thunderbird before 1.5.0.9 and SeaMonkey before 1.0.7 allow remote attackers to execute arbitrary code via (1) external message modies with long Content-Type headers or (2) long RFC2047-encoded (MIME non-ASCII) headers.
    2013-04-29
    oval:org.debian:def:1265
    V
    several vulnerabilities
    2007-03-10
    oval:com.redhat.rhsa:def:20060759
    P
    RHSA-2006:0759: seamonkey security update (Critical)
    2006-12-19
    oval:com.redhat.rhsa:def:20060760
    P
    RHSA-2006:0760: thunderbird security update (Critical)
    2006-12-19
    BACK
    mozilla seamonkey *
    mozilla thunderbird *
    mozilla seamonkey 1.0
    mozilla thunderbird 1.5 -
    mozilla thunderbird 1.5 beta2
    mozilla thunderbird 1.5.0.7
    mozilla seamonkey 1.0.5
    mozilla seamonkey 1.0.2
    mozilla thunderbird 1.5.0.6
    mozilla thunderbird 1.5.0.5
    mozilla thunderbird 1.5.0.8
    mozilla thunderbird 1.5.0.4
    mozilla thunderbird 1.5.0.3
    mozilla thunderbird 1.5.0.2
    mozilla thunderbird 1.5.0.1
    mozilla seamonkey 1.0
    mozilla seamonkey 1.0.1
    mozilla seamonkey 1.0.3
    mozilla seamonkey 1.0.4
    mozilla seamonkey 1.0.6
    mozilla seamonkey 1.0
    mozilla seamonkey 1.0
    sun solaris 8.0 beta
    sun solaris 9.0
    gentoo linux *
    suse linux enterprise server 8
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    suse suse linux 1.0
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    quest intrust knowledge pack for sun solaris 10.2.5.1024
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    novell open enterprise server *
    suse suse linux 10.0
    redhat linux advanced workstation 2.1
    canonical ubuntu 6.06
    suse suse linux 10.1
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux corporate server 3.0
    suse novell linux pos 9
    novell open enterprise server *
    novell opensuse 10.2
    suse suse linux 9.3