Lucene search

K
certCERTVU:428500
HistoryJan 18, 2007 - 12:00 a.m.

Mozilla LiveConnect vulnerable to crash finalizing JS objects

2007-01-1800:00:00
www.kb.cert.org
11

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.539 Medium

EPSS

Percentile

97.6%

Overview

A vulnerability exists in the Mozilla LiveConnect that may allow a remote attacker to cause a denial of service.

Description

Mozilla LiveConnect, which allows communication between Java applets and web JavaScript, contains a vulnerability in the way freed objects are re-used that may result in a denial of service. According to the Mozilla Foundation Security Advisory 2006-71:

The crash is due to re-use of an already-freed object and we presume this could be exploited with enough effort.


Impact

A remote, unathenticated attacker may be able to cause a denial of service.


Solution

Apply an update

According to the Mozilla Foundation Security Advisory 2006-71, this vulnerability is addressed in Firefox 2.0.0.1, Firefox 1.5.0.9, Thunderbird 1.5.0.9, and SeaMonkey 1.0.7.


Disable Java

For instructions on how to disable Java in Firefox, please refer to the Firefox section of the Securing Your Web Browser document.


Vendor Information

428500

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Debian GNU/Linux __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to DSA-1253-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

Fedora Project __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Fedora has published advisories FEDORA-2006-004 and FEDORA-2006-1491 in response to this issue. Please refer to those advisories for additional details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23263412 Feedback>).

Gentoo Linux __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux has published advisories GLSA 200701-02, 200701-03, and 200701-04 in response to this issue. Please refer to those advisories for additional details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

Mandriva, Inc. __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva has published advisories MDKSA-2007:010, and MDKSA-2007:011 in response to this issue. Please refer to those advisories for additional details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

Mozilla __ Affected

Updated: December 21, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mozilla Foundation Security Advisory 2006-71.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

Red Hat, Inc. __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has published advisories RSHA-2006-758, RHSA-2006-759, and RHSA-2006-0760 in response to this issue. Please refer to those advisories for additional details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23606260 Feedback>).

SUSE Linux __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SUSE-SA:2007:006.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23606260 Feedback>).

Slackware Linux Inc. __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SSA:2006-357-01.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

Ubuntu __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu has published advisories USN-398-1, USN-398-2, and USN-400-1 in response to this issue. Please refer to those advisories for additional details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23263412 Feedback>).

rPath __ Affected

Updated: January 18, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to rPath Security Advisory 2006-0234-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23428500 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Mozilla Foundation Security Advisory 2006-71. Mozilla credits Steven Michaud with providing information about this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2006-6502
Severity Metric: 3.65 Date Public:

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.539 Medium

EPSS

Percentile

97.6%

Related for VU:428500