Multiple heap-based buffer overflows in Mozilla Thunderbird before 1.5.0.9 and SeaMonkey before 1.0.7 allow remote attackers to execute arbitrary code via (1) external message modies with long Content-Type headers or (2) long RFC2047-encoded (MIME non-ASCII) headers.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc cve-icon cve-icon
http://fedoranews.org/cms/node/2297 cve-icon cve-icon
http://fedoranews.org/cms/node/2338 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0759.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0760.html cve-icon cve-icon
http://secunia.com/advisories/23420 cve-icon cve-icon
http://secunia.com/advisories/23422 cve-icon cve-icon
http://secunia.com/advisories/23433 cve-icon cve-icon
http://secunia.com/advisories/23439 cve-icon cve-icon
http://secunia.com/advisories/23468 cve-icon cve-icon
http://secunia.com/advisories/23514 cve-icon cve-icon
http://secunia.com/advisories/23545 cve-icon cve-icon
http://secunia.com/advisories/23591 cve-icon cve-icon
http://secunia.com/advisories/23598 cve-icon cve-icon
http://secunia.com/advisories/23601 cve-icon cve-icon
http://secunia.com/advisories/23618 cve-icon cve-icon
http://secunia.com/advisories/23672 cve-icon cve-icon
http://secunia.com/advisories/23692 cve-icon cve-icon
http://secunia.com/advisories/24108 cve-icon cve-icon
http://secunia.com/advisories/24390 cve-icon cve-icon
http://securitytracker.com/id?1017419 cve-icon cve-icon
http://securitytracker.com/id?1017420 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102800-1 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1265 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/887332 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-74.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/455145/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/455728/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/21668 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-400-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-354A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/5068 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0573 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-883 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-6505 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11565 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-6505 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-12-20T01:00:00

Updated: 2024-08-07T20:26:46.537Z

Reserved: 2006-12-13T00:00:00

Link: CVE-2006-6505

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-12-20T01:28:00.000

Modified: 2018-10-17T21:48:58.067

Link: CVE-2006-6505

cve-icon Redhat

Severity : Critical

Publid Date: 2006-12-19T19:00:00Z

Links: CVE-2006-6505 - Bugzilla