Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0733.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0734.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0735.html cve-icon cve-icon
http://secunia.com/advisories/22066 cve-icon cve-icon
http://secunia.com/advisories/22722 cve-icon cve-icon
http://secunia.com/advisories/22727 cve-icon cve-icon
http://secunia.com/advisories/22737 cve-icon cve-icon
http://secunia.com/advisories/22763 cve-icon cve-icon
http://secunia.com/advisories/22770 cve-icon cve-icon
http://secunia.com/advisories/22774 cve-icon cve-icon
http://secunia.com/advisories/22815 cve-icon cve-icon
http://secunia.com/advisories/22817 cve-icon cve-icon
http://secunia.com/advisories/22929 cve-icon cve-icon
http://secunia.com/advisories/22965 cve-icon cve-icon
http://secunia.com/advisories/22980 cve-icon cve-icon
http://secunia.com/advisories/23009 cve-icon cve-icon
http://secunia.com/advisories/23013 cve-icon cve-icon
http://secunia.com/advisories/23197 cve-icon cve-icon
http://secunia.com/advisories/23202 cve-icon cve-icon
http://secunia.com/advisories/23235 cve-icon cve-icon
http://secunia.com/advisories/23263 cve-icon cve-icon
http://secunia.com/advisories/23287 cve-icon cve-icon
http://secunia.com/advisories/23297 cve-icon cve-icon
http://secunia.com/advisories/24711 cve-icon cve-icon
http://secunia.com/advisories/27603 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-06.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-07.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-08.xml cve-icon cve-icon
http://securitytracker.com/id?1017177 cve-icon cve-icon
http://securitytracker.com/id?1017178 cve-icon cve-icon
http://securitytracker.com/id?1017179 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103139-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201335-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1224 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1225 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1227 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/390480 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:205 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-65.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_68_mozilla.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/451099/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/20957 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-381-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-382-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-312A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4387 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1198 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3821 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=349527 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=350238 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=351116 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=351973 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=352271 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=352606 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=353165 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=354145 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=354151 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/30096 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-765 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-5748 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11408 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-5748 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-11-08T21:00:00

Updated: 2024-08-07T20:04:55.524Z

Reserved: 2006-11-06T00:00:00

Link: CVE-2006-5748

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-08T21:07:00.000

Modified: 2018-10-17T21:44:29.113

Link: CVE-2006-5748

cve-icon Redhat

Severity : Critical

Publid Date: 2006-11-08T01:03:00Z

Links: CVE-2006-5748 - Bugzilla