// For flags

CVE-2006-3805

 

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.

El motor Javascript en Mozilla Firefox anterior a 1.5.0.5, Thunderbird anterior a 1.5.0.5, y SeaMonkey anterior a 1.0.3 prodría permitir a atacantes remoto ejecutar código de su elección a través de vectores que afectan al colector de basura que provoca el borrado de un objeto temporal que está aun siendo utilizado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-07-24 CVE Reserved
  • 2006-07-27 CVE Published
  • 2023-10-31 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (69)
URL Tag Source
http://secunia.com/advisories/21243 Third Party Advisory
http://secunia.com/advisories/21246 Third Party Advisory
http://secunia.com/advisories/21250 Third Party Advisory
http://secunia.com/advisories/21262 Third Party Advisory
http://secunia.com/advisories/21269 Third Party Advisory
http://secunia.com/advisories/21270 Third Party Advisory
http://secunia.com/advisories/21275 Third Party Advisory
http://secunia.com/advisories/21336 Third Party Advisory
http://secunia.com/advisories/21343 Third Party Advisory
http://secunia.com/advisories/21358 Third Party Advisory
http://secunia.com/advisories/21361 Third Party Advisory
http://secunia.com/advisories/21529 Third Party Advisory
http://secunia.com/advisories/21532 Third Party Advisory
http://secunia.com/advisories/21607 Third Party Advisory
http://secunia.com/advisories/21631 Third Party Advisory
http://secunia.com/advisories/21634 Third Party Advisory
http://secunia.com/advisories/21654 Third Party Advisory
http://secunia.com/advisories/21675 Third Party Advisory
http://secunia.com/advisories/22055 Third Party Advisory
http://secunia.com/advisories/22065 Third Party Advisory
http://secunia.com/advisories/22066 Third Party Advisory
http://secunia.com/advisories/22210 Third Party Advisory
http://secunia.com/advisories/22342 Third Party Advisory
http://securitytracker.com/id?1016586 Vdb Entry
http://securitytracker.com/id?1016587 Vdb Entry
http://securitytracker.com/id?1016588 Vdb Entry
http://www.kb.cert.org/vuls/id/876420 Third Party Advisory
http://www.securityfocus.com/archive/1/441333/100/0/threaded Mailing List
http://www.us-cert.gov/cas/techalerts/TA06-208A.html Third Party Advisory
http://www.vupen.com/english/advisories/2006/2998 Vdb Entry
http://www.vupen.com/english/advisories/2006/3748 Vdb Entry
http://www.vupen.com/english/advisories/2006/3749 Vdb Entry
http://www.vupen.com/english/advisories/2008/0083 Vdb Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/27986 Vdb Entry
https://issues.rpath.com/browse/RPL-536 X_refsource_confirm
https://issues.rpath.com/browse/RPL-537 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10690 Signature
URL Date SRC
URL Date SRC
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc 2018-10-17
http://rhn.redhat.com/errata/RHSA-2006-0609.html 2018-10-17
http://security.gentoo.org/glsa/glsa-200608-02.xml 2018-10-17
http://security.gentoo.org/glsa/glsa-200608-04.xml 2018-10-17
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1 2018-10-17
http://www.debian.org/security/2006/dsa-1159 2018-10-17
http://www.debian.org/security/2006/dsa-1160 2018-10-17
http://www.debian.org/security/2006/dsa-1161 2018-10-17
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml 2018-10-17
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143 2018-10-17
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145 2018-10-17
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146 2018-10-17
http://www.mozilla.org/security/announce/2006/mfsa2006-50.html 2018-10-17
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html 2018-10-17
http://www.redhat.com/support/errata/RHSA-2006-0594.html 2018-10-17
http://www.redhat.com/support/errata/RHSA-2006-0608.html 2018-10-17
http://www.redhat.com/support/errata/RHSA-2006-0610.html 2018-10-17
http://www.redhat.com/support/errata/RHSA-2006-0611.html 2018-10-17
http://www.securityfocus.com/archive/1/446657/100/200/threaded 2018-10-17
http://www.securityfocus.com/archive/1/446658/100/200/threaded 2018-10-17
http://www.ubuntu.com/usn/usn-350-1 2018-10-17
http://www.ubuntu.com/usn/usn-354-1 2018-10-17
http://www.ubuntu.com/usn/usn-361-1 2018-10-17
https://usn.ubuntu.com/327-1 2018-10-17
https://usn.ubuntu.com/329-1 2018-10-17
https://access.redhat.com/security/cve/CVE-2006-3805 2006-07-29
https://bugzilla.redhat.com/show_bug.cgi?id=1618165 2006-07-29
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5
Search vendor "Mozilla" for product "Firefox" and version "1.5"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5.0.1
Search vendor "Mozilla" for product "Firefox" and version "1.5.0.1"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5.0.2
Search vendor "Mozilla" for product "Firefox" and version "1.5.0.2"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5.0.3
Search vendor "Mozilla" for product "Firefox" and version "1.5.0.3"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5.0.4
Search vendor "Mozilla" for product "Firefox" and version "1.5.0.4"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
1.0
Search vendor "Mozilla" for product "Seamonkey" and version "1.0"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
1.0
Search vendor "Mozilla" for product "Seamonkey" and version "1.0"
dev
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
1.0.1
Search vendor "Mozilla" for product "Seamonkey" and version "1.0.1"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
1.0.2
Search vendor "Mozilla" for product "Seamonkey" and version "1.0.2"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
1.5
Search vendor "Mozilla" for product "Thunderbird" and version "1.5"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
1.5.0.2
Search vendor "Mozilla" for product "Thunderbird" and version "1.5.0.2"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
1.5.0.4
Search vendor "Mozilla" for product "Thunderbird" and version "1.5.0.4"
-
Affected