9.3
CRITICAL
CVE-2006-6504
Mozilla Firefox SVG Comment DOM Vulnerability
Description

Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.

INFO

Published Date :

Dec. 20, 2006, 1:28 a.m.

Last Modified :

Oct. 17, 2018, 9:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-6504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6504.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc Broken Link
http://fedoranews.org/cms/node/2297 Broken Link
http://fedoranews.org/cms/node/2338 Broken Link
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 Broken Link
http://rhn.redhat.com/errata/RHSA-2006-0758.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2006-0759.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2006-0760.html Third Party Advisory
http://secunia.com/advisories/23282 Third Party Advisory
http://secunia.com/advisories/23422 Third Party Advisory
http://secunia.com/advisories/23433 Third Party Advisory
http://secunia.com/advisories/23439 Third Party Advisory
http://secunia.com/advisories/23440 Third Party Advisory
http://secunia.com/advisories/23468 Third Party Advisory
http://secunia.com/advisories/23514 Third Party Advisory
http://secunia.com/advisories/23545 Third Party Advisory
http://secunia.com/advisories/23589 Third Party Advisory
http://secunia.com/advisories/23601 Third Party Advisory
http://secunia.com/advisories/23614 Third Party Advisory
http://secunia.com/advisories/23618 Third Party Advisory
http://secunia.com/advisories/23672 Third Party Advisory
http://secunia.com/advisories/23692 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200701-02.xml Third Party Advisory
http://securitytracker.com/id?1017417 Third Party Advisory VDB Entry
http://securitytracker.com/id?1017418 Third Party Advisory VDB Entry
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml Third Party Advisory
http://www.kb.cert.org/vuls/id/928956 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 Third Party Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-73.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html Broken Link
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html Broken Link
http://www.securityfocus.com/archive/1/454939/100/0/threaded
http://www.securityfocus.com/archive/1/455145/100/0/threaded
http://www.securityfocus.com/archive/1/455728/100/200/threaded
http://www.securityfocus.com/bid/21668 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-398-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-398-2 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA06-354A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/5068 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0083 Third Party Advisory
http://www.zerodayinitiative.com/advisories/ZDI-06-051.html Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-883 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/454939/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/455728/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/455145/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/454939/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2006-0760.html Vendor Advisory http://rhn.redhat.com/errata/RHSA-2006-0760.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23282 Vendor Advisory http://secunia.com/advisories/23282 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23618 Vendor Advisory http://secunia.com/advisories/23618 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2006-0758.html Vendor Advisory http://rhn.redhat.com/errata/RHSA-2006-0758.html Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_06_mozilla.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_06_mozilla.html Broken Link
    Changed Reference Type https://issues.rpath.com/browse/RPL-883 No Types Assigned https://issues.rpath.com/browse/RPL-883 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/21668 No Types Assigned http://www.securityfocus.com/bid/21668 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0083 Vendor Advisory http://www.vupen.com/english/advisories/2008/0083 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23514 Vendor Advisory http://secunia.com/advisories/23514 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23439 Vendor Advisory http://secunia.com/advisories/23439 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/454939/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/454939/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/23614 Vendor Advisory http://secunia.com/advisories/23614 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-354A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-354A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/928956 US Government Resource http://www.kb.cert.org/vuls/id/928956 Third Party Advisory, US Government Resource
    Changed Reference Type http://secunia.com/advisories/23692 Vendor Advisory http://secunia.com/advisories/23692 Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2006/mfsa2006-73.html No Types Assigned http://www.mozilla.org/security/announce/2006/mfsa2006-73.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/23672 Vendor Advisory http://secunia.com/advisories/23672 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_80_mozilla.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_80_mozilla.html Broken Link
    Changed Reference Type http://secunia.com/advisories/23433 Vendor Advisory http://secunia.com/advisories/23433 Third Party Advisory
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc Broken Link
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 Broken Link
    Changed Reference Type http://fedoranews.org/cms/node/2338 No Types Assigned http://fedoranews.org/cms/node/2338 Broken Link
    Changed Reference Type http://securitytracker.com/id?1017418 No Types Assigned http://securitytracker.com/id?1017418 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2006/5068 Vendor Advisory http://www.vupen.com/english/advisories/2006/5068 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1017417 No Types Assigned http://securitytracker.com/id?1017417 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-398-1 No Types Assigned http://www.ubuntu.com/usn/usn-398-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-398-2 No Types Assigned http://www.ubuntu.com/usn/usn-398-2 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-06-051.html No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-06-051.html Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/23468 Vendor Advisory http://secunia.com/advisories/23468 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23545 Vendor Advisory http://secunia.com/advisories/23545 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23589 Vendor Advisory http://secunia.com/advisories/23589 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23601 Vendor Advisory http://secunia.com/advisories/23601 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml Third Party Advisory
    Changed Reference Type http://fedoranews.org/cms/node/2297 No Types Assigned http://fedoranews.org/cms/node/2297 Broken Link
    Changed Reference Type http://secunia.com/advisories/23440 Vendor Advisory http://secunia.com/advisories/23440 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2006-0759.html Vendor Advisory http://rhn.redhat.com/errata/RHSA-2006-0759.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23422 Vendor Advisory http://secunia.com/advisories/23422 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200701-02.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200701-02.xml Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.8 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 2.0 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (including) 1.0.6 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.8 OR *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (excluding) 1.5.0.9 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.0.1 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.7
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11077 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6504 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6504 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

92.12 }} -0.64%

score

0.98627

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability