5.0
MEDIUM
CVE-2006-3804
Mozilla Thunderbird Heap Buffer Overflow Denial of Service
Description

Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.

INFO

Published Date :

July 27, 2006, 7:04 p.m.

Last Modified :

Oct. 17, 2018, 9:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-3804 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla thunderbird
2 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-3804.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
http://rhn.redhat.com/errata/RHSA-2006-0609.html
http://secunia.com/advisories/21228 Patch Vendor Advisory
http://secunia.com/advisories/21229 Patch Vendor Advisory
http://secunia.com/advisories/21246
http://secunia.com/advisories/21250
http://secunia.com/advisories/21262
http://secunia.com/advisories/21269
http://secunia.com/advisories/21275
http://secunia.com/advisories/21336
http://secunia.com/advisories/21343
http://secunia.com/advisories/21358
http://secunia.com/advisories/21529
http://secunia.com/advisories/21532
http://secunia.com/advisories/21607
http://secunia.com/advisories/21631
http://secunia.com/advisories/22055
http://secunia.com/advisories/22065
http://security.gentoo.org/glsa/glsa-200608-02.xml
http://security.gentoo.org/glsa/glsa-200608-04.xml
http://securitytracker.com/id?1016587
http://securitytracker.com/id?1016588
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1
http://www.kb.cert.org/vuls/id/897540 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
http://www.mozilla.org/security/announce/2006/mfsa2006-49.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
http://www.redhat.com/support/errata/RHSA-2006-0594.html
http://www.redhat.com/support/errata/RHSA-2006-0608.html
http://www.redhat.com/support/errata/RHSA-2006-0611.html
http://www.securityfocus.com/archive/1/446657/100/200/threaded
http://www.securityfocus.com/bid/19181 Patch
http://www.ubuntu.com/usn/usn-350-1
http://www.us-cert.gov/cas/techalerts/TA06-208A.html US Government Resource
http://www.vupen.com/english/advisories/2006/2998
http://www.vupen.com/english/advisories/2006/3749
http://www.vupen.com/english/advisories/2007/0058
https://exchange.xforce.ibmcloud.com/vulnerabilities/27985
https://issues.rpath.com/browse/RPL-537
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11395
https://usn.ubuntu.com/329-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-3804 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-3804 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/446657/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/446657/100/200/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-329-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/329-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11395 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11395 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/27985 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/27985 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-3804 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-3804 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

37.86 }} -4.28%

score

0.96738

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability