CVE
- Id
- 19217
- CVE No.
- CVE-2006-3113
- Status
- Candidate
- Description
- Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.
- Phase
- Assigned (20060621)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
171623 | 19217 | CVE-2006-3113 | BUGTRAQ:20060727 rPSA-2006-0137-1 firefox | View |
171624 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/441333/100/0/threaded | View |
171625 | 19217 | CVE-2006-3113 | BUGTRAQ:20060727 Secunia Research: Mozilla Firefox XPCOM Event Handling MemoryCorruption | View |
171626 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/441330/100/0/threaded | View |
171627 | 19217 | CVE-2006-3113 | CONFIRM:http://www.mozilla.org/security/announce/2006/mfsa2006-46.html | View |
171628 | 19217 | CVE-2006-3113 | MISC:http://secunia.com/secunia_research/2006-53/advisory/ | View |
171629 | 19217 | CVE-2006-3113 | CONFIRM:https://issues.rpath.com/browse/RPL-536 | View |
171630 | 19217 | CVE-2006-3113 | CONFIRM:https://issues.rpath.com/browse/RPL-537 | View |
171631 | 19217 | CVE-2006-3113 | GENTOO:GLSA-200608-02 | View |
171632 | 19217 | CVE-2006-3113 | URL:http://security.gentoo.org/glsa/glsa-200608-02.xml | View |
171633 | 19217 | CVE-2006-3113 | GENTOO:GLSA-200608-04 | View |
171634 | 19217 | CVE-2006-3113 | URL:http://security.gentoo.org/glsa/glsa-200608-04.xml | View |
171635 | 19217 | CVE-2006-3113 | GENTOO:GLSA-200608-03 | View |
171636 | 19217 | CVE-2006-3113 | URL:http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml | View |
171637 | 19217 | CVE-2006-3113 | HP:HPSBUX02153 | View |
171638 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded | View |
171639 | 19217 | CVE-2006-3113 | HP:SSRT061181 | View |
171640 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded | View |
171641 | 19217 | CVE-2006-3113 | HP:HPSBUX02156 | View |
171642 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/446657/100/200/threaded | View |
171643 | 19217 | CVE-2006-3113 | HP:SSRT061236 | View |
171644 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/archive/1/archive/1/446657/100/200/threaded | View |
171645 | 19217 | CVE-2006-3113 | MANDRIVA:MDKSA-2006:143 | View |
171646 | 19217 | CVE-2006-3113 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:143 | View |
171647 | 19217 | CVE-2006-3113 | MANDRIVA:MDKSA-2006:145 | View |
171648 | 19217 | CVE-2006-3113 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:145 | View |
171649 | 19217 | CVE-2006-3113 | MANDRIVA:MDKSA-2006:146 | View |
171650 | 19217 | CVE-2006-3113 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:146 | View |
171651 | 19217 | CVE-2006-3113 | REDHAT:RHSA-2006:0608 | View |
171652 | 19217 | CVE-2006-3113 | URL:http://www.redhat.com/support/errata/RHSA-2006-0608.html | View |
171653 | 19217 | CVE-2006-3113 | REDHAT:RHSA-2006:0610 | View |
171654 | 19217 | CVE-2006-3113 | URL:http://www.redhat.com/support/errata/RHSA-2006-0610.html | View |
171655 | 19217 | CVE-2006-3113 | REDHAT:RHSA-2006:0611 | View |
171656 | 19217 | CVE-2006-3113 | URL:http://www.redhat.com/support/errata/RHSA-2006-0611.html | View |
171657 | 19217 | CVE-2006-3113 | REDHAT:RHSA-2006:0609 | View |
171658 | 19217 | CVE-2006-3113 | URL:http://rhn.redhat.com/errata/RHSA-2006-0609.html | View |
171659 | 19217 | CVE-2006-3113 | REDHAT:RHSA-2006:0594 | View |
171660 | 19217 | CVE-2006-3113 | URL:http://www.redhat.com/support/errata/RHSA-2006-0594.html | View |
171661 | 19217 | CVE-2006-3113 | SGI:20060703-01-P | View |
171662 | 19217 | CVE-2006-3113 | URL:ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc | View |
171663 | 19217 | CVE-2006-3113 | SUSE:SUSE-SA:2006:048 | View |
171664 | 19217 | CVE-2006-3113 | URL:http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html | View |
171665 | 19217 | CVE-2006-3113 | UBUNTU:USN-327-1 | View |
171666 | 19217 | CVE-2006-3113 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-327-1 | View |
171667 | 19217 | CVE-2006-3113 | UBUNTU:USN-329-1 | View |
171668 | 19217 | CVE-2006-3113 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-329-1 | View |
171669 | 19217 | CVE-2006-3113 | UBUNTU:USN-350-1 | View |
171670 | 19217 | CVE-2006-3113 | URL:http://www.ubuntu.com/usn/usn-350-1 | View |
171671 | 19217 | CVE-2006-3113 | UBUNTU:USN-354-1 | View |
171672 | 19217 | CVE-2006-3113 | URL:http://www.ubuntu.com/usn/usn-354-1 | View |
171673 | 19217 | CVE-2006-3113 | CERT:TA06-208A | View |
171674 | 19217 | CVE-2006-3113 | URL:http://www.us-cert.gov/cas/techalerts/TA06-208A.html | View |
171675 | 19217 | CVE-2006-3113 | CERT-VN:VU#239124 | View |
171676 | 19217 | CVE-2006-3113 | URL:http://www.kb.cert.org/vuls/id/239124 | View |
171677 | 19217 | CVE-2006-3113 | BID:19181 | View |
171678 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/bid/19181 | View |
171679 | 19217 | CVE-2006-3113 | BID:19197 | View |
171680 | 19217 | CVE-2006-3113 | URL:http://www.securityfocus.com/bid/19197 | View |
171681 | 19217 | CVE-2006-3113 | OVAL:oval:org.mitre.oval:def:10261 | View |
171682 | 19217 | CVE-2006-3113 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10261 | View |
171683 | 19217 | CVE-2006-3113 | VUPEN:ADV-2006-2998 | View |
171684 | 19217 | CVE-2006-3113 | URL:http://www.vupen.com/english/advisories/2006/2998 | View |
171685 | 19217 | CVE-2006-3113 | VUPEN:ADV-2006-3748 | View |
171686 | 19217 | CVE-2006-3113 | URL:http://www.vupen.com/english/advisories/2006/3748 | View |
171687 | 19217 | CVE-2006-3113 | VUPEN:ADV-2006-3749 | View |
171688 | 19217 | CVE-2006-3113 | URL:http://www.vupen.com/english/advisories/2006/3749 | View |
171689 | 19217 | CVE-2006-3113 | VUPEN:ADV-2008-0083 | View |
171690 | 19217 | CVE-2006-3113 | URL:http://www.vupen.com/english/advisories/2008/0083 | View |
171691 | 19217 | CVE-2006-3113 | SECTRACK:1016586 | View |
171692 | 19217 | CVE-2006-3113 | URL:http://securitytracker.com/id?1016586 | View |
171693 | 19217 | CVE-2006-3113 | SECTRACK:1016587 | View |
171694 | 19217 | CVE-2006-3113 | URL:http://securitytracker.com/id?1016587 | View |
171695 | 19217 | CVE-2006-3113 | SECTRACK:1016588 | View |
171696 | 19217 | CVE-2006-3113 | URL:http://securitytracker.com/id?1016588 | View |
171697 | 19217 | CVE-2006-3113 | SECUNIA:19873 | View |
171698 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/19873 | View |
171699 | 19217 | CVE-2006-3113 | SECUNIA:21216 | View |
171700 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21216 | View |
171701 | 19217 | CVE-2006-3113 | SECUNIA:21228 | View |
171702 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21228 | View |
171703 | 19217 | CVE-2006-3113 | SECUNIA:21229 | View |
171704 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21229 | View |
171705 | 19217 | CVE-2006-3113 | SECUNIA:21246 | View |
171706 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21246 | View |
171707 | 19217 | CVE-2006-3113 | SECUNIA:21243 | View |
171708 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21243 | View |
171709 | 19217 | CVE-2006-3113 | SECUNIA:21269 | View |
171710 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21269 | View |
171711 | 19217 | CVE-2006-3113 | SECUNIA:21270 | View |
171712 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21270 | View |
171713 | 19217 | CVE-2006-3113 | SECUNIA:21275 | View |
171714 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21275 | View |
171715 | 19217 | CVE-2006-3113 | SECUNIA:21336 | View |
171716 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21336 | View |
171717 | 19217 | CVE-2006-3113 | SECUNIA:21358 | View |
171718 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21358 | View |
171719 | 19217 | CVE-2006-3113 | SECUNIA:21361 | View |
171720 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21361 | View |
171721 | 19217 | CVE-2006-3113 | SECUNIA:21250 | View |
171722 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21250 | View |
171723 | 19217 | CVE-2006-3113 | SECUNIA:21262 | View |
171724 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21262 | View |
171725 | 19217 | CVE-2006-3113 | SECUNIA:21343 | View |
171726 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21343 | View |
171727 | 19217 | CVE-2006-3113 | SECUNIA:21529 | View |
171728 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21529 | View |
171729 | 19217 | CVE-2006-3113 | SECUNIA:21532 | View |
171730 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21532 | View |
171731 | 19217 | CVE-2006-3113 | SECUNIA:21607 | View |
171732 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21607 | View |
171733 | 19217 | CVE-2006-3113 | SECUNIA:21631 | View |
171734 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/21631 | View |
171735 | 19217 | CVE-2006-3113 | SECUNIA:22055 | View |
171736 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/22055 | View |
171737 | 19217 | CVE-2006-3113 | SECUNIA:22210 | View |
171738 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/22210 | View |
171739 | 19217 | CVE-2006-3113 | SECUNIA:22065 | View |
171740 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/22065 | View |
171741 | 19217 | CVE-2006-3113 | SECUNIA:22066 | View |
171742 | 19217 | CVE-2006-3113 | URL:http://secunia.com/advisories/22066 | View |
171743 | 19217 | CVE-2006-3113 | XF:mozilla-xpcom-memory-corruption(27982) | View |