6.8
MEDIUM
CVE-2006-6500
Mozilla Firefox Heap-based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by setting the CSS cursor to certain images that cause an incorrect size calculation when converting to a Windows bitmap.

INFO

Published Date :

Dec. 20, 2006, 1:28 a.m.

Last Modified :

Oct. 9, 2019, 10:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-6500 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6500.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 Broken Link
http://secunia.com/advisories/23282 Third Party Advisory
http://secunia.com/advisories/23420 Third Party Advisory
http://secunia.com/advisories/23422 Third Party Advisory
http://secunia.com/advisories/23545 Third Party Advisory
http://secunia.com/advisories/23598 Third Party Advisory
http://secunia.com/advisories/23614 Third Party Advisory
http://secunia.com/advisories/23672 Third Party Advisory
http://secunia.com/advisories/23692 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200701-02.xml Third Party Advisory
http://securitytracker.com/id?1017399 Third Party Advisory VDB Entry
http://securitytracker.com/id?1017400 Third Party Advisory VDB Entry
http://securitytracker.com/id?1017401 Third Party Advisory VDB Entry
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml Third Party Advisory
http://www.kb.cert.org/vuls/id/722244 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 Third Party Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-69.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html Broken Link
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html Broken Link
http://www.securityfocus.com/bid/21668 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA06-354A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/5068 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0083 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6500 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6500 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/23282 No Types Assigned http://secunia.com/advisories/23282 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/722244 US Government Resource http://www.kb.cert.org/vuls/id/722244 Third Party Advisory, US Government Resource
    Changed Reference Type http://securitytracker.com/id?1017401 No Types Assigned http://securitytracker.com/id?1017401 Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1017400 No Types Assigned http://securitytracker.com/id?1017400 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mozilla.org/security/announce/2006/mfsa2006-69.html No Types Assigned http://www.mozilla.org/security/announce/2006/mfsa2006-69.html Vendor Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_06_mozilla.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_06_mozilla.html Broken Link
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/21668 No Types Assigned http://www.securityfocus.com/bid/21668 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0083 No Types Assigned http://www.vupen.com/english/advisories/2008/0083 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23614 No Types Assigned http://secunia.com/advisories/23614 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-354A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-354A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23692 No Types Assigned http://secunia.com/advisories/23692 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23672 No Types Assigned http://secunia.com/advisories/23672 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_80_mozilla.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_80_mozilla.html Broken Link
    Changed Reference Type http://secunia.com/advisories/23598 No Types Assigned http://secunia.com/advisories/23598 Third Party Advisory
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/5068 No Types Assigned http://www.vupen.com/english/advisories/2006/5068 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1017399 No Types Assigned http://securitytracker.com/id?1017399 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/23545 No Types Assigned http://secunia.com/advisories/23545 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23420 No Types Assigned http://secunia.com/advisories/23420 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23422 No Types Assigned http://secunia.com/advisories/23422 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200701-02.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200701-02.xml Third Party Advisory
    Removed CWE NVD-CWE-Other
    Added CWE CWE-119
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.8 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (including) 1.0.6 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.8 OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (excluding) 1.5.0.9 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.0.1 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.7 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.0.9
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 20, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

23.75 }} 8.64%

score

0.96115

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability