CVE
- Id
- 22606
- CVE No.
- CVE-2006-6502
- Status
- Candidate
- Description
- Use-after-free vulnerability in the LiveConnect bridge code for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to cause a denial of service (crash) via unknown vectors.
- Phase
- Assigned (20061213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
218630 | 22606 | CVE-2006-6502 | BUGTRAQ:20070102 rPSA-2006-0234-2 firefox thunderbird | View |
218631 | 22606 | CVE-2006-6502 | URL:http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded | View |
218632 | 22606 | CVE-2006-6502 | BUGTRAQ:20061222 rPSA-2006-0234-1 firefox | View |
218633 | 22606 | CVE-2006-6502 | URL:http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded | View |
218634 | 22606 | CVE-2006-6502 | CONFIRM:http://www.mozilla.org/security/announce/2006/mfsa2006-71.html | View |
218635 | 22606 | CVE-2006-6502 | CONFIRM:https://issues.rpath.com/browse/RPL-883 | View |
218636 | 22606 | CVE-2006-6502 | DEBIAN:DSA-1253 | View |
218637 | 22606 | CVE-2006-6502 | URL:http://www.debian.org/security/2007/dsa-1253 | View |
218638 | 22606 | CVE-2006-6502 | DEBIAN:DSA-1258 | View |
218639 | 22606 | CVE-2006-6502 | URL:http://www.debian.org/security/2007/dsa-1258 | View |
218640 | 22606 | CVE-2006-6502 | DEBIAN:DSA-1265 | View |
218641 | 22606 | CVE-2006-6502 | URL:http://www.debian.org/security/2007/dsa-1265 | View |
218642 | 22606 | CVE-2006-6502 | FEDORA:FEDORA-2006-1491 | View |
218643 | 22606 | CVE-2006-6502 | URL:http://fedoranews.org/cms/node/2297 | View |
218644 | 22606 | CVE-2006-6502 | FEDORA:FEDORA-2007-004 | View |
218645 | 22606 | CVE-2006-6502 | URL:http://fedoranews.org/cms/node/2338 | View |
218646 | 22606 | CVE-2006-6502 | GENTOO:GLSA-200701-02 | View |
218647 | 22606 | CVE-2006-6502 | URL:http://security.gentoo.org/glsa/glsa-200701-02.xml | View |
218648 | 22606 | CVE-2006-6502 | GENTOO:GLSA-200701-03 | View |
218649 | 22606 | CVE-2006-6502 | URL:http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml | View |
218650 | 22606 | CVE-2006-6502 | GENTOO:GLSA-200701-04 | View |
218651 | 22606 | CVE-2006-6502 | URL:http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml | View |
218652 | 22606 | CVE-2006-6502 | HP:HPSBUX02153 | View |
218653 | 22606 | CVE-2006-6502 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | View |
218654 | 22606 | CVE-2006-6502 | HP:SSRT061181 | View |
218655 | 22606 | CVE-2006-6502 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | View |
218656 | 22606 | CVE-2006-6502 | MANDRIVA:MDKSA-2007:010 | View |
218657 | 22606 | CVE-2006-6502 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 | View |
218658 | 22606 | CVE-2006-6502 | MANDRIVA:MDKSA-2007:011 | View |
218659 | 22606 | CVE-2006-6502 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 | View |
218660 | 22606 | CVE-2006-6502 | REDHAT:RHSA-2006:0758 | View |
218661 | 22606 | CVE-2006-6502 | URL:http://rhn.redhat.com/errata/RHSA-2006-0758.html | View |
218662 | 22606 | CVE-2006-6502 | REDHAT:RHSA-2006:0759 | View |
218663 | 22606 | CVE-2006-6502 | URL:http://rhn.redhat.com/errata/RHSA-2006-0759.html | View |
218664 | 22606 | CVE-2006-6502 | REDHAT:RHSA-2006:0760 | View |
218665 | 22606 | CVE-2006-6502 | URL:http://rhn.redhat.com/errata/RHSA-2006-0760.html | View |
218666 | 22606 | CVE-2006-6502 | SGI:20061202-01-P | View |
218667 | 22606 | CVE-2006-6502 | URL:ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc | View |
218668 | 22606 | CVE-2006-6502 | SUSE:SUSE-SA:2006:080 | View |
218669 | 22606 | CVE-2006-6502 | URL:http://www.novell.com/linux/security/advisories/2006_80_mozilla.html | View |
218670 | 22606 | CVE-2006-6502 | SUSE:SUSE-SA:2007:006 | View |
218671 | 22606 | CVE-2006-6502 | URL:http://www.novell.com/linux/security/advisories/2007_06_mozilla.html | View |
218672 | 22606 | CVE-2006-6502 | UBUNTU:USN-398-1 | View |
218673 | 22606 | CVE-2006-6502 | URL:http://www.ubuntu.com/usn/usn-398-1 | View |
218674 | 22606 | CVE-2006-6502 | UBUNTU:USN-398-2 | View |
218675 | 22606 | CVE-2006-6502 | URL:http://www.ubuntu.com/usn/usn-398-2 | View |
218676 | 22606 | CVE-2006-6502 | UBUNTU:USN-400-1 | View |
218677 | 22606 | CVE-2006-6502 | URL:http://www.ubuntu.com/usn/usn-400-1 | View |
218678 | 22606 | CVE-2006-6502 | CERT:TA06-354A | View |
218679 | 22606 | CVE-2006-6502 | URL:http://www.us-cert.gov/cas/techalerts/TA06-354A.html | View |
218680 | 22606 | CVE-2006-6502 | CERT-VN:VU#428500 | View |
218681 | 22606 | CVE-2006-6502 | URL:http://www.kb.cert.org/vuls/id/428500 | View |
218682 | 22606 | CVE-2006-6502 | BID:21668 | View |
218683 | 22606 | CVE-2006-6502 | URL:http://www.securityfocus.com/bid/21668 | View |
218684 | 22606 | CVE-2006-6502 | OVAL:oval:org.mitre.oval:def:9626 | View |
218685 | 22606 | CVE-2006-6502 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9626 | View |
218686 | 22606 | CVE-2006-6502 | VUPEN:ADV-2006-5068 | View |
218687 | 22606 | CVE-2006-6502 | URL:http://www.vupen.com/english/advisories/2006/5068 | View |
218688 | 22606 | CVE-2006-6502 | VUPEN:ADV-2008-0083 | View |
218689 | 22606 | CVE-2006-6502 | URL:http://www.vupen.com/english/advisories/2008/0083 | View |
218690 | 22606 | CVE-2006-6502 | SECTRACK:1017411 | View |
218691 | 22606 | CVE-2006-6502 | URL:http://securitytracker.com/id?1017411 | View |
218692 | 22606 | CVE-2006-6502 | SECTRACK:1017412 | View |
218693 | 22606 | CVE-2006-6502 | URL:http://securitytracker.com/id?1017412 | View |
218694 | 22606 | CVE-2006-6502 | SECTRACK:1017413 | View |
218695 | 22606 | CVE-2006-6502 | URL:http://securitytracker.com/id?1017413 | View |
218696 | 22606 | CVE-2006-6502 | SECUNIA:23433 | View |
218697 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23433 | View |
218698 | 22606 | CVE-2006-6502 | SECUNIA:23439 | View |
218699 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23439 | View |
218700 | 22606 | CVE-2006-6502 | SECUNIA:23440 | View |
218701 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23440 | View |
218702 | 22606 | CVE-2006-6502 | SECUNIA:23282 | View |
218703 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23282 | View |
218704 | 22606 | CVE-2006-6502 | SECUNIA:23420 | View |
218705 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23420 | View |
218706 | 22606 | CVE-2006-6502 | SECUNIA:23422 | View |
218707 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23422 | View |
218708 | 22606 | CVE-2006-6502 | SECUNIA:23468 | View |
218709 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23468 | View |
218710 | 22606 | CVE-2006-6502 | SECUNIA:23514 | View |
218711 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23514 | View |
218712 | 22606 | CVE-2006-6502 | SECUNIA:23589 | View |
218713 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23589 | View |
218714 | 22606 | CVE-2006-6502 | SECUNIA:23601 | View |
218715 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23601 | View |
218716 | 22606 | CVE-2006-6502 | SECUNIA:23545 | View |
218717 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23545 | View |
218718 | 22606 | CVE-2006-6502 | SECUNIA:23591 | View |
218719 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23591 | View |
218720 | 22606 | CVE-2006-6502 | SECUNIA:23598 | View |
218721 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23598 | View |
218722 | 22606 | CVE-2006-6502 | SECUNIA:23614 | View |
218723 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23614 | View |
218724 | 22606 | CVE-2006-6502 | SECUNIA:23618 | View |
218725 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23618 | View |
218726 | 22606 | CVE-2006-6502 | SECUNIA:23692 | View |
218727 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23692 | View |
218728 | 22606 | CVE-2006-6502 | SECUNIA:23672 | View |
218729 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23672 | View |
218730 | 22606 | CVE-2006-6502 | SECUNIA:23988 | View |
218731 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/23988 | View |
218732 | 22606 | CVE-2006-6502 | SECUNIA:24078 | View |
218733 | 22606 | CVE-2006-6502 | URL:http://secunia.com/advisories/24078 | View |
218734 | 22606 | CVE-2006-6502 | SECUNIA:24390 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
58640 | JVNDB-2006-000836 | Mozilla Firefox/SeaMonkey における SVG 処理によるメモリ破壊の脆弱性 | Mozilla Firefox および SeaMonkey には、異なる種類のドキュメントへの SVG のコメント DOM (Document Object Model) ノードの付加により、メモリ領域が破壊される脆弱性が存在します。 | CVE-2006-6504 | 22606 | 9.3 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000836.html | View |