CVE-2006-3807

critical

Description

Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling "named JavaScript functions" that use the constructor.

References

https://usn.ubuntu.com/329-1/

https://usn.ubuntu.com/327-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10374

https://issues.rpath.com/browse/RPL-537

https://issues.rpath.com/browse/RPL-536

https://exchange.xforce.ibmcloud.com/vulnerabilities/27988

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2007/0058

http://www.vupen.com/english/advisories/2006/3749

http://www.vupen.com/english/advisories/2006/3748

http://www.vupen.com/english/advisories/2006/2998

http://www.us-cert.gov/cas/techalerts/TA06-208A.html

http://www.ubuntu.com/usn/usn-361-1

http://www.ubuntu.com/usn/usn-354-1

http://www.ubuntu.com/usn/usn-350-1

http://www.securityfocus.com/bid/19181

http://www.securityfocus.com/archive/1/446658/100/200/threaded

http://www.securityfocus.com/archive/1/446657/100/200/threaded

http://www.securityfocus.com/archive/1/441333/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0611.html

http://www.redhat.com/support/errata/RHSA-2006-0610.html

http://www.redhat.com/support/errata/RHSA-2006-0608.html

http://www.redhat.com/support/errata/RHSA-2006-0594.html

http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html

http://www.mozilla.org/security/announce/2006/mfsa2006-51.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:146

http://www.mandriva.com/security/advisories?name=MDKSA-2006:145

http://www.mandriva.com/security/advisories?name=MDKSA-2006:143

http://www.kb.cert.org/vuls/id/687396

http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml

http://www.debian.org/security/2006/dsa-1161

http://www.debian.org/security/2006/dsa-1160

http://www.debian.org/security/2006/dsa-1159

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1

http://securitytracker.com/id?1016588

http://securitytracker.com/id?1016587

http://securitytracker.com/id?1016586

http://security.gentoo.org/glsa/glsa-200608-04.xml

http://security.gentoo.org/glsa/glsa-200608-02.xml

http://secunia.com/advisories/22342

http://secunia.com/advisories/22210

http://secunia.com/advisories/22066

http://secunia.com/advisories/22065

http://secunia.com/advisories/22055

http://secunia.com/advisories/21675

http://secunia.com/advisories/21654

http://secunia.com/advisories/21634

http://secunia.com/advisories/21631

http://secunia.com/advisories/21607

http://secunia.com/advisories/21532

http://secunia.com/advisories/21529

http://secunia.com/advisories/21361

http://secunia.com/advisories/21358

http://secunia.com/advisories/21343

http://secunia.com/advisories/21336

http://secunia.com/advisories/21275

http://secunia.com/advisories/21270

http://secunia.com/advisories/21269

http://secunia.com/advisories/21262

http://secunia.com/advisories/21250

http://secunia.com/advisories/21246

http://secunia.com/advisories/21243

http://secunia.com/advisories/21229

http://secunia.com/advisories/21228

http://secunia.com/advisories/21216

http://secunia.com/advisories/19873

http://rhn.redhat.com/errata/RHSA-2006-0609.html

Details

Source: Mitre, NVD

Published: 2006-07-27

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical