CVE-2006-6504

Description

Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to execute arbitrary code by appending an SVG comment DOM node to another type of document, which triggers memory corruption.

Category

9.3
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 47.03% Top 5%
Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory gentoo.org Vendor Advisory fedoranews.org Vendor Advisory hp.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory fedoranews.org Vendor Advisory sgi.com Vendor Advisory novell.com Vendor Advisory novell.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory mozilla.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.securityfocus.com/bid/21668 third party advisory vdb entry
http://secunia.com/advisories/23433 third party advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 third party advisory vendor advisory
http://secunia.com/advisories/23439 third party advisory
http://secunia.com/advisories/23672 third party advisory
http://www.vupen.com/english/advisories/2006/5068 third party advisory vdb entry
http://secunia.com/advisories/23468 third party advisory
http://rhn.redhat.com/errata/RHSA-2006-0758.html third party advisory vendor advisory
http://securitytracker.com/id?1017417 third party advisory vdb entry
http://secunia.com/advisories/23692 third party advisory
http://www.ubuntu.com/usn/usn-398-2 third party advisory vendor advisory
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml third party advisory vendor advisory
http://secunia.com/advisories/23282 third party advisory
http://fedoranews.org/cms/node/2297 vendor advisory broken link
http://secunia.com/advisories/23422 third party advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 vendor advisory broken link
http://www.mozilla.org/security/announce/2006/mfsa2006-73.html vendor advisory
http://secunia.com/advisories/23614 third party advisory
http://rhn.redhat.com/errata/RHSA-2006-0759.html third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077 signature third party advisory vdb entry
http://www.ubuntu.com/usn/usn-398-1 third party advisory vendor advisory
http://www.zerodayinitiative.com/advisories/ZDI-06-051.html third party advisory vdb entry
http://www.vupen.com/english/advisories/2008/0083 third party advisory vdb entry
http://fedoranews.org/cms/node/2338 vendor advisory broken link
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc vendor advisory broken link
http://secunia.com/advisories/23440 third party advisory
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html vendor advisory broken link
http://www.securityfocus.com/archive/1/455145/100/0/threaded mailing list
http://secunia.com/advisories/23545 third party advisory
http://secunia.com/advisories/23618 third party advisory
http://securitytracker.com/id?1017418 third party advisory vdb entry
http://www.us-cert.gov/cas/techalerts/TA06-354A.html third party advisory us government resource
http://www.securityfocus.com/archive/1/454939/100/0/threaded mailing list
http://secunia.com/advisories/23589 third party advisory
http://www.kb.cert.org/vuls/id/928956 third party advisory us government resource
https://issues.rpath.com/browse/RPL-883 broken link
http://www.securityfocus.com/archive/1/455728/100/200/threaded mailing list
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html vendor advisory broken link
http://secunia.com/advisories/23601 third party advisory
http://secunia.com/advisories/23514 third party advisory
http://security.gentoo.org/glsa/glsa-200701-02.xml third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2006-0760.html third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2006-6504?
CVE-2006-6504 has been scored as a critical severity vulnerability.
How to fix CVE-2006-6504?
To fix CVE-2006-6504, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-6504 being actively exploited in the wild?
It is possible that CVE-2006-6504 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~47% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.