The Javascript interpreter (jsinterp.c) in Mozilla and Firefox before 1.5.1 does not properly dereference objects, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via unknown attack vectors related to garbage collection.
References
Link Providers
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U cve-icon cve-icon
http://secunia.com/advisories/18700 cve-icon cve-icon
http://secunia.com/advisories/18703 cve-icon cve-icon
http://secunia.com/advisories/18704 cve-icon cve-icon
http://secunia.com/advisories/18705 cve-icon cve-icon
http://secunia.com/advisories/18706 cve-icon cve-icon
http://secunia.com/advisories/18708 cve-icon cve-icon
http://secunia.com/advisories/18709 cve-icon cve-icon
http://secunia.com/advisories/19230 cve-icon cve-icon
http://secunia.com/advisories/19746 cve-icon cve-icon
http://secunia.com/advisories/19759 cve-icon cve-icon
http://secunia.com/advisories/19780 cve-icon cve-icon
http://secunia.com/advisories/19821 cve-icon cve-icon
http://secunia.com/advisories/19823 cve-icon cve-icon
http://secunia.com/advisories/19852 cve-icon cve-icon
http://secunia.com/advisories/19862 cve-icon cve-icon
http://secunia.com/advisories/19863 cve-icon cve-icon
http://secunia.com/advisories/19902 cve-icon cve-icon
http://secunia.com/advisories/19941 cve-icon cve-icon
http://secunia.com/advisories/19950 cve-icon cve-icon
http://secunia.com/advisories/20051 cve-icon cve-icon
http://secunia.com/advisories/21033 cve-icon cve-icon
http://secunia.com/advisories/21622 cve-icon cve-icon
http://secunia.com/advisories/22065 cve-icon cve-icon
http://securitytracker.com/id?1015570 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1044 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1046 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1051 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:036 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:037 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-01.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_04_25.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0199.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0200.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0330.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/425975/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/425978/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/438730/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/446657/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/16476 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0413 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3391 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3749 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=316885 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/24430 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-0292 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10016 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A670 cve-icon cve-icon
https://usn.ubuntu.com/271-1/ cve-icon cve-icon
https://usn.ubuntu.com/275-1/ cve-icon cve-icon
https://usn.ubuntu.com/276-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-0292 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-02-02T20:00:00

Updated: 2024-08-07T16:25:34.237Z

Reserved: 2006-01-18T00:00:00

Link: CVE-2006-0292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-02-02T20:06:00.000

Modified: 2018-10-19T15:43:39.873

Link: CVE-2006-0292

cve-icon Redhat

Severity : Critical

Publid Date: 2006-02-02T00:00:00Z

Links: CVE-2006-0292 - Bugzilla