Lucene search

K
mozillaMozilla FoundationMFSA2006-20
HistoryApr 13, 2006 - 12:00 a.m.

Crashes with evidence of memory corruption (rv:1.8.0.2) — Mozilla

2006-04-1300:00:00
Mozilla Foundation
www.mozilla.org
18

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.775

Percentile

98.3%

As part of the Firefox 1.5.0.2 release we fixed several crash bugs to improve the stability of the product, with a particular focus on finding crashes caused by DHTML. Some of these crashes showed evidence of memory corruption that we presume could be exploited to run arbitrary code with enough effort.

Affected configurations

Vulners
Node
mozillafirefoxRange<1.5.0.2
OR
mozillaseamonkeyRange<1.0.1
OR
mozillathunderbirdRange<1.5.0.2
VendorProductVersionCPE
mozillafirefox*cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
mozillaseamonkey*cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
mozillathunderbird*cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.775

Percentile

98.3%