Lucene search

K
mozillaMozilla FoundationMFSA2006-64
HistorySep 14, 2006 - 12:00 a.m.

Crashes with evidence of memory corruption (rv:1.8.0.7) — Mozilla

2006-09-1400:00:00
Mozilla Foundation
www.mozilla.org
19

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.498

Percentile

97.5%

As part of the Firefox 1.5.0.7 release we fixed several bugs to improve the stability of the product. Some of these were crashes that showed evidence of memory corruption and we presume that at least some of these could be exploited to run arbitrary code with enough effort.

Affected configurations

Vulners
Node
mozillafirefoxRange<1.5.0.7
OR
mozillaseamonkeyRange<1.0.5
OR
mozillathunderbirdRange<1.5.0.7

References

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.498

Percentile

97.5%