ID CVE-2006-3812
Summary Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 17-10-2018 - 21:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:10:44.749-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
family unix
id oval:org.mitre.oval:def:11013
status accepted
submitted 2010-07-09T03:56:16-04:00
title Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
version 29
redhat via4
advisories
  • bugzilla
    id 1618171
    title CVE-2006-3811 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment seamonkey is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609001
          • comment seamonkey is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609002
        • AND
          • comment seamonkey-chat is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609003
          • comment seamonkey-chat is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609004
        • AND
          • comment seamonkey-devel is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609005
          • comment seamonkey-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609006
        • AND
          • comment seamonkey-dom-inspector is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609007
          • comment seamonkey-dom-inspector is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609008
        • AND
          • comment seamonkey-js-debugger is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609009
          • comment seamonkey-js-debugger is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609010
        • AND
          • comment seamonkey-mail is earlier than 0:1.0.3-0.el4.1
            oval oval:com.redhat.rhsa:tst:20060609011
          • comment seamonkey-mail is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060609012
        • AND
          • comment devhelp is earlier than 0:0.10-0.2.el4
            oval oval:com.redhat.rhsa:tst:20060609013
          • comment devhelp is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060329002
        • AND
          • comment devhelp-devel is earlier than 0:0.10-0.2.el4
            oval oval:com.redhat.rhsa:tst:20060609015
          • comment devhelp-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060329004
    rhsa
    id RHSA-2006:0609
    released 2006-08-02
    severity Critical
    title RHSA-2006:0609: seamonkey security update (Critical)
  • bugzilla
    id 1618171
    title CVE-2006-3811 security flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • comment firefox is earlier than 0:1.5.0.5-0.el4.1
        oval oval:com.redhat.rhsa:tst:20060610001
      • comment firefox is signed with Red Hat master key
        oval oval:com.redhat.rhsa:tst:20060200002
    rhsa
    id RHSA-2006:0610
    released 2006-07-28
    severity Critical
    title RHSA-2006:0610: firefox security update (Critical)
  • rhsa
    id RHSA-2006:0594
  • rhsa
    id RHSA-2006:0608
rpms
  • seamonkey-0:1.0.3-0.el3.1
  • seamonkey-chat-0:1.0.3-0.el3.1
  • seamonkey-debuginfo-0:1.0.3-0.el3.1
  • seamonkey-devel-0:1.0.3-0.el3.1
  • seamonkey-dom-inspector-0:1.0.3-0.el3.1
  • seamonkey-js-debugger-0:1.0.3-0.el3.1
  • seamonkey-mail-0:1.0.3-0.el3.1
  • seamonkey-nspr-0:1.0.3-0.el3.1
  • seamonkey-nspr-devel-0:1.0.3-0.el3.1
  • seamonkey-nss-0:1.0.3-0.el3.1
  • seamonkey-nss-devel-0:1.0.3-0.el3.1
  • devhelp-0:0.10-0.2.el4
  • devhelp-debuginfo-0:0.10-0.2.el4
  • devhelp-devel-0:0.10-0.2.el4
  • seamonkey-0:1.0.3-0.el4.1
  • seamonkey-chat-0:1.0.3-0.el4.1
  • seamonkey-debuginfo-0:1.0.3-0.el4.1
  • seamonkey-devel-0:1.0.3-0.el4.1
  • seamonkey-dom-inspector-0:1.0.3-0.el4.1
  • seamonkey-js-debugger-0:1.0.3-0.el4.1
  • seamonkey-mail-0:1.0.3-0.el4.1
  • firefox-0:1.5.0.5-0.el4.1
  • firefox-debuginfo-0:1.5.0.5-0.el4.1
refmap via4
bid 19181
bugtraq 20060727 rPSA-2006-0137-1 firefox
cert-vn VU#398492
confirm
gentoo
  • GLSA-200608-02
  • GLSA-200608-03
  • GLSA-200608-04
hp
  • HPSBUX02153
  • SSRT061181
mandriva
  • MDKSA-2006:143
  • MDKSA-2006:145
  • MDKSA-2006:146
sectrack
  • 1016586
  • 1016587
secunia
  • 19873
  • 21216
  • 21229
  • 21243
  • 21246
  • 21262
  • 21270
  • 21275
  • 21336
  • 21343
  • 21361
  • 21529
  • 21532
  • 21607
  • 21631
  • 22055
  • 22066
  • 22210
sgi 20060703-01-P
suse SUSE-SA:2006:048
ubuntu
  • USN-327-1
  • USN-329-1
  • USN-350-1
  • USN-354-1
vupen
  • ADV-2006-3748
  • ADV-2008-0083
xf mozilla-chrome-information-disclosure(27993)
Last major update 17-10-2018 - 21:31
Published 29-07-2006 - 00:04
Last modified 17-10-2018 - 21:31
Back to Top