9.3
CRITICAL
CVE-2006-1739
"Mozilla Firefox/Thunderbird/SeaMonkey CSS Border Rendering Buffer Overflow"
Description

The CSS border-rendering code in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain Cascading Style Sheets (CSS) that causes an out-of-bounds array write and buffer overflow.

INFO

Published Date :

April 14, 2006, 10:02 a.m.

Last Modified :

Oct. 18, 2018, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-1739 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
4 Mozilla mozilla_suite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1739.

URL Resource
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html
http://secunia.com/advisories/19631 Patch Vendor Advisory
http://secunia.com/advisories/19696 Vendor Advisory
http://secunia.com/advisories/19714 Vendor Advisory
http://secunia.com/advisories/19721 Vendor Advisory
http://secunia.com/advisories/19729 Vendor Advisory
http://secunia.com/advisories/19746 Vendor Advisory
http://secunia.com/advisories/19759 Vendor Advisory
http://secunia.com/advisories/19780 Vendor Advisory
http://secunia.com/advisories/19794 Vendor Advisory
http://secunia.com/advisories/19811 Vendor Advisory
http://secunia.com/advisories/19821 Vendor Advisory
http://secunia.com/advisories/19823 Vendor Advisory
http://secunia.com/advisories/19852 Vendor Advisory
http://secunia.com/advisories/19862 Vendor Advisory
http://secunia.com/advisories/19863 Vendor Advisory
http://secunia.com/advisories/19902 Vendor Advisory
http://secunia.com/advisories/19941 Vendor Advisory
http://secunia.com/advisories/19950 Vendor Advisory
http://secunia.com/advisories/20051
http://secunia.com/advisories/21033 Vendor Advisory
http://secunia.com/advisories/21622 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm
http://www.debian.org/security/2006/dsa-1044
http://www.debian.org/security/2006/dsa-1046
http://www.debian.org/security/2006/dsa-1051
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml
http://www.kb.cert.org/vuls/id/935556 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078
http://www.mozilla.org/security/announce/2006/mfsa2006-11.html Patch Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_04_25.html
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html
http://www.redhat.com/support/errata/RHSA-2006-0328.html
http://www.redhat.com/support/errata/RHSA-2006-0329.html
http://www.redhat.com/support/errata/RHSA-2006-0330.html
http://www.securityfocus.com/archive/1/434524/100/0/threaded
http://www.securityfocus.com/archive/1/436296/100/0/threaded
http://www.securityfocus.com/archive/1/436338/100/0/threaded
http://www.securityfocus.com/archive/1/438730/100/0/threaded
http://www.securityfocus.com/bid/17516 Patch
http://www.us-cert.gov/cas/techalerts/TA06-107A.html US Government Resource
http://www.vupen.com/english/advisories/2006/1356
https://bugzilla.mozilla.org/show_bug.cgi?id=265736
https://exchange.xforce.ibmcloud.com/vulnerabilities/25810
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1667
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9817
https://usn.ubuntu.com/271-1/
https://usn.ubuntu.com/275-1/
https://usn.ubuntu.com/276-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1739 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1739 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/434524/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/438730/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/436338/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/436296/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/434524/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-271-1 [No Types Assigned]
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-275-1 [No Types Assigned]
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-276-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/276-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/275-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/271-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1667 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9817 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9817 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1667 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25810 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25810 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 14, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.17 }} -0.11%

score

0.99836

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability