6.8
MEDIUM
CVE-2006-6498
Mozilla Firefox JavaScript Engine Unspecified RCE and DOS
Description

Multiple unspecified vulnerabilities in the JavaScript engine for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, SeaMonkey before 1.0.7, and Mozilla 1.7 and probably earlier on Solaris, allow remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown impact and attack vectors.

INFO

Published Date :

Dec. 20, 2006, 1:28 a.m.

Last Modified :

Oct. 17, 2018, 9:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-6498 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
4 Mozilla mozilla
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6498.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
http://fedoranews.org/cms/node/2297
http://fedoranews.org/cms/node/2338
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://rhn.redhat.com/errata/RHSA-2006-0758.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0759.html Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0760.html Vendor Advisory
http://secunia.com/advisories/23282 Vendor Advisory
http://secunia.com/advisories/23420 Vendor Advisory
http://secunia.com/advisories/23422 Vendor Advisory
http://secunia.com/advisories/23433 Vendor Advisory
http://secunia.com/advisories/23439 Vendor Advisory
http://secunia.com/advisories/23440 Vendor Advisory
http://secunia.com/advisories/23468 Vendor Advisory
http://secunia.com/advisories/23514 Vendor Advisory
http://secunia.com/advisories/23545 Vendor Advisory
http://secunia.com/advisories/23589 Vendor Advisory
http://secunia.com/advisories/23591 Vendor Advisory
http://secunia.com/advisories/23601 Vendor Advisory
http://secunia.com/advisories/23614 Vendor Advisory
http://secunia.com/advisories/23618 Vendor Advisory
http://secunia.com/advisories/23672 Vendor Advisory
http://secunia.com/advisories/23692 Vendor Advisory
http://secunia.com/advisories/23988 Vendor Advisory
http://secunia.com/advisories/24078 Vendor Advisory
http://secunia.com/advisories/24390 Vendor Advisory
http://secunia.com/advisories/25556 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200701-02.xml
http://securitytracker.com/id?1017398
http://securitytracker.com/id?1017405
http://securitytracker.com/id?1017406
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102955-1
http://www.debian.org/security/2007/dsa-1253
http://www.debian.org/security/2007/dsa-1258
http://www.debian.org/security/2007/dsa-1265
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
http://www.kb.cert.org/vuls/id/427972 US Government Resource
http://www.kb.cert.org/vuls/id/447772 US Government Resource
http://www.mozilla.org/security/announce/2006/mfsa2006-68.html
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html
http://www.securityfocus.com/archive/1/455145/100/0/threaded
http://www.securityfocus.com/archive/1/455728/100/200/threaded
http://www.securityfocus.com/bid/21668
http://www.ubuntu.com/usn/usn-398-1
http://www.ubuntu.com/usn/usn-398-2
http://www.ubuntu.com/usn/usn-400-1
http://www.us-cert.gov/cas/techalerts/TA06-354A.html US Government Resource
http://www.vupen.com/english/advisories/2006/5068
http://www.vupen.com/english/advisories/2007/2106
http://www.vupen.com/english/advisories/2008/0083
https://issues.rpath.com/browse/RPL-883
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6498 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6498 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/455728/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/455145/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10661 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6498 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6498 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

74.12 }} 1.42%

score

0.98044

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability