Lucene search

K
certCERTVU:447772
HistoryJan 18, 2007 - 12:00 a.m.

Mozilla JavaScript Engine multiple memory corruption vulnerabilities

2007-01-1800:00:00
www.kb.cert.org
19

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.741

Percentile

98.1%

Overview

Several vulnerabilities exists in the Mozilla JavaScript Engine that may allow a remote attacker to compromise a vulnerable system.

Description

The Mozilla JavaScript Engine contains multiple vulnerabilities that may result in memory corruption. According to the Mozilla Foundation Security Advisory 2006-68:

Some of these were crashes that showed evidence of memory corruption and we presume that at least some of these could be exploited to run arbitrary code with enough effort.


Impact

A remote, unauthenticated attacker may be able to cause an affected application to crash, thereby causing a denial of service. The Mozilla foundation indicates that some of these underlying vulnerabilities may allow an attacker to execute arbitrary code, however the potential for this impact is unclear and has not been confirmed.


Solution

Apply an update

According to the Mozilla Foundation Security Advisory 2006-68, this vulnerability is addressed in Firefox 2.0.0.1, Firefox 1.5.0.9, Thunderbird 1.5.0.9, and SeaMonkey 1.0.7.


Disable JavaScript

For instructions on how to disable JavaScript in Firefox, please refer to the Firefox section of the Securing Your Web Browser document.


Vendor Information

447772

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Debian GNU/Linux __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to DSA-1258-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23447772 Feedback>).

Mozilla __ Affected

Updated: December 21, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Foundation Security Advisory 2006-68.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23447772 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue is address in Mozilla Foundation Security Advisory 2006-68. Mozilla credits Igor Bukanov, Jesse Ruderman and moz_bug_r_a4 with providing information about this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2006-6498
Severity Metric: 3.65 Date Public:

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.741

Percentile

98.1%