Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2005-2266
Vulnerability from cvelistv5
Published
2005-07-13 04:00
Modified
2024-08-07 22:22
Severity ?
EPSS score ?
Summary
Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:48.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15549" }, { "name": "DSA-810", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-810" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "15553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15553" }, { "name": "FLSA:160202", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "name": "19823", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19823" }, { "name": "RHSA-2005:587", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "name": "ADV-2005-1075", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "name": "RHSA-2005:601", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "name": "15551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15551" }, { "name": "oval:org.mitre.oval:def:100107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "name": "oval:org.mitre.oval:def:1415", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "name": "SUSE-SA:2005:045", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "name": "14242", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14242" }, { "name": "RHSA-2005:586", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "name": "oval:org.mitre.oval:def:10712", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "name": "SUSE-SA:2006:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "name": "oval:org.mitre.oval:def:773", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" }, { "name": "mozilla-frame-topfocus-xss(21332)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "15549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15549" }, { "name": "DSA-810", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-810" }, { "name": "SUSE-SR:2005:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "15553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15553" }, { "name": "FLSA:160202", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "name": "19823", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19823" }, { "name": "RHSA-2005:587", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "name": "ADV-2005-1075", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "name": "RHSA-2005:601", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "name": "15551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15551" }, { "name": "oval:org.mitre.oval:def:100107", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "name": "oval:org.mitre.oval:def:1415", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "name": "SUSE-SA:2005:045", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "name": "14242", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14242" }, { "name": "RHSA-2005:586", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "name": "oval:org.mitre.oval:def:10712", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "name": "SUSE-SA:2006:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "name": "oval:org.mitre.oval:def:773", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" }, { "name": "mozilla-frame-topfocus-xss(21332)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2266", "datePublished": "2005-07-13T04:00:00", "dateReserved": "2005-07-13T00:00:00", "dateUpdated": "2024-08-07T22:22:48.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-2266\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-07-13T04:00:00.000\",\"lastModified\":\"2024-11-20T23:59:10.227\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C142C5-3A85-432B-80D6-2E7B1B4694F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2434FCE7-A50B-4527-9970-C7224B31141C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"5633FB6E-D623-49D4-9858-4E20E64DE458\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429ECA02-DBCD-45FB-942C-CA4BC1BC8A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F0DC80-5473-465C-9D7F-9589F1B78E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567FF916-7DE0-403C-8528-7931A43E0D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010B34F4-910E-4515-990B-8E72DF009578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A545A77-2198-4685-A87F-E0F2DAECECF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778FAE0C-A5CF-4B67-93A9-1A803E3E699F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7447185-7509-449D-8907-F30A42CF7EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDBAC37-9D08-44D1-B279-BC6ACF126CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FFF89FA-2020-43CC-BACD-D66117B3DD26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C656A621-BE62-4BB8-9B25-A3916E60FA12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D3F91A1-7DD9-4146-8BA4-BE594C66DD30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A6419D-0E94-4D80-8B07-E5AB4DBA2F28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED69BEB9-8D83-415B-826D-9D17FB67976B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDB64E5-AE26-43DF-8A66-654D5D22A635\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8CB42F-8F05-45A6-A408-50A11CC132DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"407F69BE-4026-4B26-AC31-11E7CC942760\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E8264B5-4D4B-453D-B599-E2AD533A0CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9D75F1-8333-43DE-A08B-142E4C5899D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF63077-4E98-497D-8CE6-B84B022DB21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FEC6B13-3088-4ECB-9D81-6480F439601C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"20ECA520-780A-4EF8-8C80-B7564F4148B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCEAEDEB-0EE7-4221-B9B8-65438580D331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A75EE3-DC19-4F21-86F4-834FCEAFEFA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"F610FFD5-DF37-4075-AE8B-8D89DF6205A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D093FD25-94C8-49B8-A452-438023BFB105\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3346E7D0-D7EF-4182-BD86-837F14EEB9FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"150F1B28-0FAB-4880-B1D5-7F244A1C4D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE7EA3B-3BF8-4696-9488-78506074D62D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCFD7AF7-0FE9-4F56-98B0-60FC7F7F1B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C883B45F-D28D-428E-AAF7-F93522A229DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA659B9-2A00-45A6-A462-4E0A20FB7F81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFC06EBA-A836-4817-AEF6-EAC4BEDDF3CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48957B0-BD47-4186-ACD7-0B9E7DB39B38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E748A943-8A1E-4657-826C-EBE013E04864\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/15549\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/15551\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/15553\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/19823\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2005/dsa-810\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/mfsa2005-52.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_18_sr.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_45_mozilla.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_04_25.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-586.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-587.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-601.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/14242\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1075\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21332\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/15549\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/15551\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/15553\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/19823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2005/dsa-810\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/mfsa2005-52.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_18_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_45_mozilla.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_04_25.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-586.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-587.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-601.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/14242\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1075\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21332\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2005:586
Vulnerability from csaf_redhat
Published
2005-07-21 10:14
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes various security bugs is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
A bug was found in the way Firefox handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious JavaScript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Firefox executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Firefox set an image as the desktop wallpaper.
If a user chooses the "Set As Wallpaper..." context menu item on a
specially crafted image, it is possible for an attacker to execute
arbitrary code on a victim's machine. (CAN-2005-2262)
A bug was found in the way Firefox installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Firefox handled the _search target. It is
possible for a malicious website to inject JavaScript into an already open
webpage. (CAN-2005-2264)
A bug was found in the way Firefox handled certain Javascript functions. It
is possible for a malicious web page to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Firefox handled multiple frame domains. It is
possible for a frame as part of a malicious web site to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Firefox handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Firefox opened URLs from media players. If a
media player opens a URL that is JavaScript, JavaScript is executed
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Firefox displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Firefox handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)
A bug was found in the way Firefox cloned base objects. It is possible for
Web content to navigate up the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Firefox are advised to upgrade to this updated package that
contains Firefox version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated firefox package that fixes various security bugs is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nA bug was found in the way Firefox handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious JavaScript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue.\n\nA bug was found in the way Firefox executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Firefox set an image as the desktop wallpaper.\nIf a user chooses the \"Set As Wallpaper...\" context menu item on a\nspecially crafted image, it is possible for an attacker to execute\narbitrary code on a victim\u0027s machine. (CAN-2005-2262)\n\nA bug was found in the way Firefox installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Firefox handled the _search target. It is\npossible for a malicious website to inject JavaScript into an already open\nwebpage. (CAN-2005-2264)\n\nA bug was found in the way Firefox handled certain Javascript functions. It\nis possible for a malicious web page to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Firefox handled multiple frame domains. It is\npossible for a frame as part of a malicious web site to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)\n\nA bug was found in the way Firefox handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Firefox opened URLs from media players. If a\nmedia player opens a URL that is JavaScript, JavaScript is executed\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Firefox displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Firefox handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)\n\nA bug was found in the way Firefox cloned base objects. It is possible for\nWeb content to navigate up the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Firefox are advised to upgrade to this updated package that\ncontains Firefox version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:586", "url": "https://access.redhat.com/errata/RHSA-2005:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_586.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-21T23:55:20+00:00", "generator": { "date": "2024-11-21T23:55:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:586", "initial_release_date": "2005-07-21T10:14:00+00:00", "revision_history": [ { "date": "2005-07-21T10:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-0:1.0.6-1.4.1.ia64", "product_id": "firefox-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.src", "product": { "name": "firefox-0:1.0.6-1.4.1.src", "product_id": "firefox-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-0:1.0.6-1.4.1.i386", "product_id": "firefox-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-0:1.0.6-1.4.1.ppc", "product_id": "firefox-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-0:1.0.6-1.4.1.s390x", "product_id": "firefox-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-0:1.0.6-1.4.1.s390", "product_id": "firefox-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2262", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617696" } ], "notes": [ { "category": "description", "text": "Firefox 1.0.3 and 1.0.4, and Netscape 8.0.2, allows remote attackers to execute arbitrary code by tricking the user into using the \"Set As Wallpaper\" (in Firefox) or \"Set as Background\" (in Netscape) context menu on an image URL that is really a javascript: URL with an eval statement, aka \"Firewalling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2262" }, { "category": "external", "summary": "RHBZ#1617696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2262", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2264", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617698" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2264" }, { "category": "external", "summary": "RHBZ#1617698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2264", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2264" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005:587
Vulnerability from csaf_redhat
Published
2005-07-22 10:41
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages that fix various security issues are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla is an open source Web browser, advanced email and newsgroup client,
IRC chat client, and HTML editor.
A bug was found in the way Mozilla handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious Javascript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Mozilla executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Mozilla installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Mozilla handled certain Javascript functions. It
is possible for a malicious webpage to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Mozilla handled multiple frame domains. It is
possible for a frame as part of a malicious website to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Mozilla handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Mozilla opened URLs from media players. If a
media player opens a URL which is Javascript, the Javascript executes
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Mozilla displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Mozilla handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)
A bug was found in the way Mozilla cloned base objects. It is possible for
Web content to traverse the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Mozilla are advised to upgrade to these updated packages, which
contain Mozilla version 1.7.10 and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages that fix various security issues are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup client,\nIRC chat client, and HTML editor.\n\nA bug was found in the way Mozilla handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious Javascript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue. \n\nA bug was found in the way Mozilla executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261) \n\nA bug was found in the way Mozilla installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Mozilla handled certain Javascript functions. It\nis possible for a malicious webpage to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Mozilla handled multiple frame domains. It is\npossible for a frame as part of a malicious website to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) \n\nA bug was found in the way Mozilla handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Mozilla opened URLs from media players. If a\nmedia player opens a URL which is Javascript, the Javascript executes\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Mozilla displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Mozilla handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)\n\nA bug was found in the way Mozilla cloned base objects. It is possible for\nWeb content to traverse the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Mozilla are advised to upgrade to these updated packages, which\ncontain Mozilla version 1.7.10 and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:587", "url": "https://access.redhat.com/errata/RHSA-2005:587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163065" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_587.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2024-11-21T23:55:25+00:00", "generator": { "date": "2024-11-21T23:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:587", "initial_release_date": "2005-07-22T10:41:00+00:00", "revision_history": [ { "date": "2005-07-22T10:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-0:0.9.2-2.4.6.i386", "product_id": "devhelp-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_id": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.src", "product": { "name": "devhelp-0:0.9.2-2.4.6.src", "product_id": "devhelp-0:0.9.2-2.4.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_586
Vulnerability from csaf_redhat
Published
2005-07-21 10:14
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes various security bugs is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
A bug was found in the way Firefox handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious JavaScript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Firefox executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Firefox set an image as the desktop wallpaper.
If a user chooses the "Set As Wallpaper..." context menu item on a
specially crafted image, it is possible for an attacker to execute
arbitrary code on a victim's machine. (CAN-2005-2262)
A bug was found in the way Firefox installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Firefox handled the _search target. It is
possible for a malicious website to inject JavaScript into an already open
webpage. (CAN-2005-2264)
A bug was found in the way Firefox handled certain Javascript functions. It
is possible for a malicious web page to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Firefox handled multiple frame domains. It is
possible for a frame as part of a malicious web site to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Firefox handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Firefox opened URLs from media players. If a
media player opens a URL that is JavaScript, JavaScript is executed
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Firefox displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Firefox handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)
A bug was found in the way Firefox cloned base objects. It is possible for
Web content to navigate up the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Firefox are advised to upgrade to this updated package that
contains Firefox version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated firefox package that fixes various security bugs is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nA bug was found in the way Firefox handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious JavaScript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue.\n\nA bug was found in the way Firefox executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Firefox set an image as the desktop wallpaper.\nIf a user chooses the \"Set As Wallpaper...\" context menu item on a\nspecially crafted image, it is possible for an attacker to execute\narbitrary code on a victim\u0027s machine. (CAN-2005-2262)\n\nA bug was found in the way Firefox installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Firefox handled the _search target. It is\npossible for a malicious website to inject JavaScript into an already open\nwebpage. (CAN-2005-2264)\n\nA bug was found in the way Firefox handled certain Javascript functions. It\nis possible for a malicious web page to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Firefox handled multiple frame domains. It is\npossible for a frame as part of a malicious web site to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)\n\nA bug was found in the way Firefox handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Firefox opened URLs from media players. If a\nmedia player opens a URL that is JavaScript, JavaScript is executed\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Firefox displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Firefox handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)\n\nA bug was found in the way Firefox cloned base objects. It is possible for\nWeb content to navigate up the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Firefox are advised to upgrade to this updated package that\ncontains Firefox version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:586", "url": "https://access.redhat.com/errata/RHSA-2005:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_586.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-21T23:55:20+00:00", "generator": { "date": "2024-11-21T23:55:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:586", "initial_release_date": "2005-07-21T10:14:00+00:00", "revision_history": [ { "date": "2005-07-21T10:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-0:1.0.6-1.4.1.ia64", "product_id": "firefox-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.src", "product": { "name": "firefox-0:1.0.6-1.4.1.src", "product_id": "firefox-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-0:1.0.6-1.4.1.i386", "product_id": "firefox-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-0:1.0.6-1.4.1.ppc", "product_id": "firefox-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-0:1.0.6-1.4.1.s390x", "product_id": "firefox-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-0:1.0.6-1.4.1.s390", "product_id": "firefox-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2262", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617696" } ], "notes": [ { "category": "description", "text": "Firefox 1.0.3 and 1.0.4, and Netscape 8.0.2, allows remote attackers to execute arbitrary code by tricking the user into using the \"Set As Wallpaper\" (in Firefox) or \"Set as Background\" (in Netscape) context menu on an image URL that is really a javascript: URL with an eval statement, aka \"Firewalling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2262" }, { "category": "external", "summary": "RHBZ#1617696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2262", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2264", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617698" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2264" }, { "category": "external", "summary": "RHBZ#1617698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2264", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2264" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_587
Vulnerability from csaf_redhat
Published
2005-07-22 10:41
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages that fix various security issues are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla is an open source Web browser, advanced email and newsgroup client,
IRC chat client, and HTML editor.
A bug was found in the way Mozilla handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious Javascript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Mozilla executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Mozilla installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Mozilla handled certain Javascript functions. It
is possible for a malicious webpage to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Mozilla handled multiple frame domains. It is
possible for a frame as part of a malicious website to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Mozilla handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Mozilla opened URLs from media players. If a
media player opens a URL which is Javascript, the Javascript executes
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Mozilla displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Mozilla handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)
A bug was found in the way Mozilla cloned base objects. It is possible for
Web content to traverse the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Mozilla are advised to upgrade to these updated packages, which
contain Mozilla version 1.7.10 and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages that fix various security issues are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup client,\nIRC chat client, and HTML editor.\n\nA bug was found in the way Mozilla handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious Javascript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue. \n\nA bug was found in the way Mozilla executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261) \n\nA bug was found in the way Mozilla installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Mozilla handled certain Javascript functions. It\nis possible for a malicious webpage to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Mozilla handled multiple frame domains. It is\npossible for a frame as part of a malicious website to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) \n\nA bug was found in the way Mozilla handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Mozilla opened URLs from media players. If a\nmedia player opens a URL which is Javascript, the Javascript executes\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Mozilla displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Mozilla handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)\n\nA bug was found in the way Mozilla cloned base objects. It is possible for\nWeb content to traverse the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Mozilla are advised to upgrade to these updated packages, which\ncontain Mozilla version 1.7.10 and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:587", "url": "https://access.redhat.com/errata/RHSA-2005:587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163065" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_587.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2024-11-21T23:55:25+00:00", "generator": { "date": "2024-11-21T23:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:587", "initial_release_date": "2005-07-22T10:41:00+00:00", "revision_history": [ { "date": "2005-07-22T10:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-0:0.9.2-2.4.6.i386", "product_id": "devhelp-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_id": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.src", "product": { "name": "devhelp-0:0.9.2-2.4.6.src", "product_id": "devhelp-0:0.9.2-2.4.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005:601
Vulnerability from csaf_redhat
Published
2005-07-21 17:42
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird package that fixes various bugs is now available for
Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A bug was found in the way Thunderbird handled anonymous functions during
regular expression string replacement. It is possible for a malicious HTML
mail to capture a random block of client memory. The Common
Vulnerabilities and Exposures project has assigned this bug the name
CAN-2005-0989.
A bug was found in the way Thunderbird validated several XPInstall related
JavaScript objects. A malicious HTML mail could pass other objects to the
XPInstall objects, resulting in the JavaScript interpreter jumping to
arbitrary locations in memory. (CAN-2005-1159)
A bug was found in the way the Thunderbird privileged UI code handled DOM
nodes from the content window. An HTML message could install malicious
JavaScript code or steal data when a user performs commonplace actions such
as clicking a link or opening the context menu. (CAN-2005-1160)
A bug was found in the way Thunderbird executed JavaScript code. JavaScript
executed from HTML mail should run with a restricted access level,
preventing dangerous actions. It is possible that a malicious HTML mail
could execute JavaScript code with elevated privileges, allowing access to
protected data and functions. (CAN-2005-1532)
A bug was found in the way Thunderbird executed Javascript in XBL controls.
It is possible for a malicious HTML mail to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Thunderbird handled certain Javascript
functions. It is possible for a malicious HTML mail to crash the client by
executing malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Thunderbird handled child frames. It is possible
for a malicious framed HTML mail to steal sensitive information from its
parent frame. (CAN-2005-2266)
A bug was found in the way Thunderbird handled DOM node names. It is
possible for a malicious HTML mail to overwrite a DOM node name, allowing
certain privileged chrome actions to execute the malicious JavaScript.
(CAN-2005-2269)
A bug was found in the way Thunderbird cloned base objects. It is possible
for HTML content to navigate up the prototype chain to gain access to
privileged chrome objects. (CAN-2005-2270)
Users of Thunderbird are advised to upgrade to this updated package that
contains Thunderbird version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird package that fixes various bugs is now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA bug was found in the way Thunderbird handled anonymous functions during\nregular expression string replacement. It is possible for a malicious HTML\nmail to capture a random block of client memory. The Common\nVulnerabilities and Exposures project has assigned this bug the name\nCAN-2005-0989.\n\nA bug was found in the way Thunderbird validated several XPInstall related\nJavaScript objects. A malicious HTML mail could pass other objects to the\nXPInstall objects, resulting in the JavaScript interpreter jumping to\narbitrary locations in memory. (CAN-2005-1159)\n\nA bug was found in the way the Thunderbird privileged UI code handled DOM\nnodes from the content window. An HTML message could install malicious\nJavaScript code or steal data when a user performs commonplace actions such\nas clicking a link or opening the context menu. (CAN-2005-1160)\n\nA bug was found in the way Thunderbird executed JavaScript code. JavaScript\nexecuted from HTML mail should run with a restricted access level,\npreventing dangerous actions. It is possible that a malicious HTML mail\ncould execute JavaScript code with elevated privileges, allowing access to\nprotected data and functions. (CAN-2005-1532)\n\nA bug was found in the way Thunderbird executed Javascript in XBL controls.\nIt is possible for a malicious HTML mail to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Thunderbird handled certain Javascript\nfunctions. It is possible for a malicious HTML mail to crash the client by\nexecuting malformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Thunderbird handled child frames. It is possible\nfor a malicious framed HTML mail to steal sensitive information from its\nparent frame. (CAN-2005-2266) \n\nA bug was found in the way Thunderbird handled DOM node names. It is\npossible for a malicious HTML mail to overwrite a DOM node name, allowing\ncertain privileged chrome actions to execute the malicious JavaScript.\n(CAN-2005-2269)\n\nA bug was found in the way Thunderbird cloned base objects. It is possible\nfor HTML content to navigate up the prototype chain to gain access to\nprivileged chrome objects. (CAN-2005-2270) \n\nUsers of Thunderbird are advised to upgrade to this updated package that\ncontains Thunderbird version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:601", "url": "https://access.redhat.com/errata/RHSA-2005:601" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163285" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_601.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-21T23:55:30+00:00", "generator": { "date": "2024-11-21T23:55:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:601", "initial_release_date": "2005-07-21T17:42:00+00:00", "revision_history": [ { "date": "2005-07-21T17:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.src", "product": { "name": "thunderbird-0:1.0.6-1.4.1.src", "product_id": "thunderbird-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0989", "discovery_date": "2005-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617596" } ], "notes": [ { "category": "description", "text": "The find_replen function in jsstr.c in the Javascript engine for Mozilla Suite 1.7.6, Firefox 1.0.1 and 1.0.2, and Netscape 7.2 allows remote attackers to read portions of heap memory in a Javascript string via the lambda replace method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0989" }, { "category": "external", "summary": "RHBZ#1617596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0989", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1159", "discovery_date": "2005-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617611" } ], "notes": [ { "category": "description", "text": "The native implementations of InstallTrigger and other functions in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 do not properly verify the types of objects being accessed, which causes the Javascript interpreter to continue execution at the wrong memory address, which may allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code by passing objects of the wrong type.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1159" }, { "category": "external", "summary": "RHBZ#1617611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1159", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-1160", "discovery_date": "2005-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617612" } ], "notes": [ { "category": "description", "text": "The privileged \"chrome\" UI code in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 allows remote attackers to gain privileges by overriding certain properties or methods of DOM nodes, as demonstrated using multiple attacks involving the eval function or the Script object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1160" }, { "category": "external", "summary": "RHBZ#1617612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1532", "discovery_date": "2005-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617655" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via \"non-DOM property overrides,\" a variant of CVE-2005-1160.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1532" }, { "category": "external", "summary": "RHBZ#1617655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532" } ], "release_date": "2005-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2005:587
Vulnerability from csaf_redhat
Published
2005-07-22 10:41
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: mozilla security update
Notes
Topic
Updated mozilla packages that fix various security issues are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla is an open source Web browser, advanced email and newsgroup client,
IRC chat client, and HTML editor.
A bug was found in the way Mozilla handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious Javascript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Mozilla executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Mozilla installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Mozilla handled certain Javascript functions. It
is possible for a malicious webpage to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Mozilla handled multiple frame domains. It is
possible for a frame as part of a malicious website to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Mozilla handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Mozilla opened URLs from media players. If a
media player opens a URL which is Javascript, the Javascript executes
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Mozilla displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Mozilla handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)
A bug was found in the way Mozilla cloned base objects. It is possible for
Web content to traverse the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Mozilla are advised to upgrade to these updated packages, which
contain Mozilla version 1.7.10 and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mozilla packages that fix various security issues are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla is an open source Web browser, advanced email and newsgroup client,\nIRC chat client, and HTML editor.\n\nA bug was found in the way Mozilla handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious Javascript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue. \n\nA bug was found in the way Mozilla executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261) \n\nA bug was found in the way Mozilla installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Mozilla handled certain Javascript functions. It\nis possible for a malicious webpage to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Mozilla handled multiple frame domains. It is\npossible for a frame as part of a malicious website to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937) \n\nA bug was found in the way Mozilla handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Mozilla opened URLs from media players. If a\nmedia player opens a URL which is Javascript, the Javascript executes\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Mozilla displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Mozilla handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious Javascript. (CAN-2005-2269)\n\nA bug was found in the way Mozilla cloned base objects. It is possible for\nWeb content to traverse the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Mozilla are advised to upgrade to these updated packages, which\ncontain Mozilla version 1.7.10 and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:587", "url": "https://access.redhat.com/errata/RHSA-2005:587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163065" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_587.json" } ], "title": "Red Hat Security Advisory: mozilla security update", "tracking": { "current_release_date": "2024-11-21T23:55:25+00:00", "generator": { "date": "2024-11-21T23:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:587", "initial_release_date": "2005-07-22T10:41:00+00:00", "revision_history": [ { "date": "2005-07-22T10:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_id": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-0:0.9.2-2.4.6.i386", "product_id": "devhelp-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_id": "devhelp-devel-0:0.9.2-2.4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.src", "product": { "name": "devhelp-0:0.9.2-2.4.6.src", "product_id": "devhelp-0:0.9.2-2.4.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.9.2-2.4.6?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_id": "devhelp-devel-0:0.9.2-2.4.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.9.2-2.4.6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.src" }, "product_reference": "devhelp-0:0.9.2-2.4.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.i386" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.9.2-2.4.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" }, "product_reference": "devhelp-devel-0:0.9.2-2.4.6.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-22T10:41:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:devhelp-0:0.9.2-2.4.6.i386", "4AS:devhelp-0:0.9.2-2.4.6.ppc", "4AS:devhelp-0:0.9.2-2.4.6.src", "4AS:devhelp-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4AS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4AS:devhelp-devel-0:0.9.2-2.4.6.i386", "4AS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4AS:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-0:0.9.2-2.4.6.src", "4Desktop:devhelp-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.i386", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.ppc", "4Desktop:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-0:0.9.2-2.4.6.i386", "4ES:devhelp-0:0.9.2-2.4.6.ppc", "4ES:devhelp-0:0.9.2-2.4.6.src", "4ES:devhelp-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4ES:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4ES:devhelp-devel-0:0.9.2-2.4.6.i386", "4ES:devhelp-devel-0:0.9.2-2.4.6.ppc", "4ES:devhelp-devel-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-0:0.9.2-2.4.6.i386", "4WS:devhelp-0:0.9.2-2.4.6.ppc", "4WS:devhelp-0:0.9.2-2.4.6.src", "4WS:devhelp-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.i386", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.ppc", "4WS:devhelp-debuginfo-0:0.9.2-2.4.6.x86_64", "4WS:devhelp-devel-0:0.9.2-2.4.6.i386", "4WS:devhelp-devel-0:0.9.2-2.4.6.ppc", "4WS:devhelp-devel-0:0.9.2-2.4.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:587" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_601
Vulnerability from csaf_redhat
Published
2005-07-21 17:42
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird package that fixes various bugs is now available for
Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A bug was found in the way Thunderbird handled anonymous functions during
regular expression string replacement. It is possible for a malicious HTML
mail to capture a random block of client memory. The Common
Vulnerabilities and Exposures project has assigned this bug the name
CAN-2005-0989.
A bug was found in the way Thunderbird validated several XPInstall related
JavaScript objects. A malicious HTML mail could pass other objects to the
XPInstall objects, resulting in the JavaScript interpreter jumping to
arbitrary locations in memory. (CAN-2005-1159)
A bug was found in the way the Thunderbird privileged UI code handled DOM
nodes from the content window. An HTML message could install malicious
JavaScript code or steal data when a user performs commonplace actions such
as clicking a link or opening the context menu. (CAN-2005-1160)
A bug was found in the way Thunderbird executed JavaScript code. JavaScript
executed from HTML mail should run with a restricted access level,
preventing dangerous actions. It is possible that a malicious HTML mail
could execute JavaScript code with elevated privileges, allowing access to
protected data and functions. (CAN-2005-1532)
A bug was found in the way Thunderbird executed Javascript in XBL controls.
It is possible for a malicious HTML mail to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Thunderbird handled certain Javascript
functions. It is possible for a malicious HTML mail to crash the client by
executing malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Thunderbird handled child frames. It is possible
for a malicious framed HTML mail to steal sensitive information from its
parent frame. (CAN-2005-2266)
A bug was found in the way Thunderbird handled DOM node names. It is
possible for a malicious HTML mail to overwrite a DOM node name, allowing
certain privileged chrome actions to execute the malicious JavaScript.
(CAN-2005-2269)
A bug was found in the way Thunderbird cloned base objects. It is possible
for HTML content to navigate up the prototype chain to gain access to
privileged chrome objects. (CAN-2005-2270)
Users of Thunderbird are advised to upgrade to this updated package that
contains Thunderbird version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird package that fixes various bugs is now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA bug was found in the way Thunderbird handled anonymous functions during\nregular expression string replacement. It is possible for a malicious HTML\nmail to capture a random block of client memory. The Common\nVulnerabilities and Exposures project has assigned this bug the name\nCAN-2005-0989.\n\nA bug was found in the way Thunderbird validated several XPInstall related\nJavaScript objects. A malicious HTML mail could pass other objects to the\nXPInstall objects, resulting in the JavaScript interpreter jumping to\narbitrary locations in memory. (CAN-2005-1159)\n\nA bug was found in the way the Thunderbird privileged UI code handled DOM\nnodes from the content window. An HTML message could install malicious\nJavaScript code or steal data when a user performs commonplace actions such\nas clicking a link or opening the context menu. (CAN-2005-1160)\n\nA bug was found in the way Thunderbird executed JavaScript code. JavaScript\nexecuted from HTML mail should run with a restricted access level,\npreventing dangerous actions. It is possible that a malicious HTML mail\ncould execute JavaScript code with elevated privileges, allowing access to\nprotected data and functions. (CAN-2005-1532)\n\nA bug was found in the way Thunderbird executed Javascript in XBL controls.\nIt is possible for a malicious HTML mail to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Thunderbird handled certain Javascript\nfunctions. It is possible for a malicious HTML mail to crash the client by\nexecuting malformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Thunderbird handled child frames. It is possible\nfor a malicious framed HTML mail to steal sensitive information from its\nparent frame. (CAN-2005-2266) \n\nA bug was found in the way Thunderbird handled DOM node names. It is\npossible for a malicious HTML mail to overwrite a DOM node name, allowing\ncertain privileged chrome actions to execute the malicious JavaScript.\n(CAN-2005-2269)\n\nA bug was found in the way Thunderbird cloned base objects. It is possible\nfor HTML content to navigate up the prototype chain to gain access to\nprivileged chrome objects. (CAN-2005-2270) \n\nUsers of Thunderbird are advised to upgrade to this updated package that\ncontains Thunderbird version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:601", "url": "https://access.redhat.com/errata/RHSA-2005:601" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163285" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_601.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-21T23:55:30+00:00", "generator": { "date": "2024-11-21T23:55:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:601", "initial_release_date": "2005-07-21T17:42:00+00:00", "revision_history": [ { "date": "2005-07-21T17:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.src", "product": { "name": "thunderbird-0:1.0.6-1.4.1.src", "product_id": "thunderbird-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0989", "discovery_date": "2005-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617596" } ], "notes": [ { "category": "description", "text": "The find_replen function in jsstr.c in the Javascript engine for Mozilla Suite 1.7.6, Firefox 1.0.1 and 1.0.2, and Netscape 7.2 allows remote attackers to read portions of heap memory in a Javascript string via the lambda replace method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0989" }, { "category": "external", "summary": "RHBZ#1617596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0989", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1159", "discovery_date": "2005-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617611" } ], "notes": [ { "category": "description", "text": "The native implementations of InstallTrigger and other functions in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 do not properly verify the types of objects being accessed, which causes the Javascript interpreter to continue execution at the wrong memory address, which may allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code by passing objects of the wrong type.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1159" }, { "category": "external", "summary": "RHBZ#1617611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1159", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-1160", "discovery_date": "2005-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617612" } ], "notes": [ { "category": "description", "text": "The privileged \"chrome\" UI code in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 allows remote attackers to gain privileges by overriding certain properties or methods of DOM nodes, as demonstrated using multiple attacks involving the eval function or the Script object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1160" }, { "category": "external", "summary": "RHBZ#1617612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1532", "discovery_date": "2005-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617655" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via \"non-DOM property overrides,\" a variant of CVE-2005-1160.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1532" }, { "category": "external", "summary": "RHBZ#1617655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532" } ], "release_date": "2005-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2005:586
Vulnerability from csaf_redhat
Published
2005-07-21 10:14
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes various security bugs is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
A bug was found in the way Firefox handled synthetic events. It is possible
that Web content could generate events such as keystrokes or mouse clicks
that could be used to steal data or execute malicious JavaScript code. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-2260 to this issue.
A bug was found in the way Firefox executed Javascript in XBL controls. It
is possible for a malicious webpage to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Firefox set an image as the desktop wallpaper.
If a user chooses the "Set As Wallpaper..." context menu item on a
specially crafted image, it is possible for an attacker to execute
arbitrary code on a victim's machine. (CAN-2005-2262)
A bug was found in the way Firefox installed its extensions. If a user can
be tricked into visiting a malicious webpage, it may be possible to obtain
sensitive information such as cookies or passwords. (CAN-2005-2263)
A bug was found in the way Firefox handled the _search target. It is
possible for a malicious website to inject JavaScript into an already open
webpage. (CAN-2005-2264)
A bug was found in the way Firefox handled certain Javascript functions. It
is possible for a malicious web page to crash the browser by executing
malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Firefox handled multiple frame domains. It is
possible for a frame as part of a malicious web site to inject content into
a frame that belongs to another domain. This issue was previously fixed as
CAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)
A bug was found in the way Firefox handled child frames. It is possible for
a malicious framed page to steal sensitive information from its parent
page. (CAN-2005-2266)
A bug was found in the way Firefox opened URLs from media players. If a
media player opens a URL that is JavaScript, JavaScript is executed
with access to the currently open webpage. (CAN-2005-2267)
A design flaw was found in the way Firefox displayed alerts and prompts.
Alerts and prompts were given the generic title [JavaScript Application]
which prevented a user from knowing which site created them. (CAN-2005-2268)
A bug was found in the way Firefox handled DOM node names. It is possible
for a malicious site to overwrite a DOM node name, allowing certain
privileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)
A bug was found in the way Firefox cloned base objects. It is possible for
Web content to navigate up the prototype chain to gain access to privileged
chrome objects. (CAN-2005-2270)
Users of Firefox are advised to upgrade to this updated package that
contains Firefox version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated firefox package that fixes various security bugs is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nA bug was found in the way Firefox handled synthetic events. It is possible\nthat Web content could generate events such as keystrokes or mouse clicks\nthat could be used to steal data or execute malicious JavaScript code. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2005-2260 to this issue.\n\nA bug was found in the way Firefox executed Javascript in XBL controls. It\nis possible for a malicious webpage to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Firefox set an image as the desktop wallpaper.\nIf a user chooses the \"Set As Wallpaper...\" context menu item on a\nspecially crafted image, it is possible for an attacker to execute\narbitrary code on a victim\u0027s machine. (CAN-2005-2262)\n\nA bug was found in the way Firefox installed its extensions. If a user can\nbe tricked into visiting a malicious webpage, it may be possible to obtain\nsensitive information such as cookies or passwords. (CAN-2005-2263)\n\nA bug was found in the way Firefox handled the _search target. It is\npossible for a malicious website to inject JavaScript into an already open\nwebpage. (CAN-2005-2264)\n\nA bug was found in the way Firefox handled certain Javascript functions. It\nis possible for a malicious web page to crash the browser by executing\nmalformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Firefox handled multiple frame domains. It is\npossible for a frame as part of a malicious web site to inject content into\na frame that belongs to another domain. This issue was previously fixed as\nCAN-2004-0718 but was accidentally disabled. (CAN-2005-1937)\n\nA bug was found in the way Firefox handled child frames. It is possible for\na malicious framed page to steal sensitive information from its parent\npage. (CAN-2005-2266)\n\nA bug was found in the way Firefox opened URLs from media players. If a\nmedia player opens a URL that is JavaScript, JavaScript is executed\nwith access to the currently open webpage. (CAN-2005-2267)\n\nA design flaw was found in the way Firefox displayed alerts and prompts.\nAlerts and prompts were given the generic title [JavaScript Application]\nwhich prevented a user from knowing which site created them. (CAN-2005-2268)\n\nA bug was found in the way Firefox handled DOM node names. It is possible\nfor a malicious site to overwrite a DOM node name, allowing certain\nprivileged chrome actions to execute the malicious JavaScript. (CAN-2005-2269)\n\nA bug was found in the way Firefox cloned base objects. It is possible for\nWeb content to navigate up the prototype chain to gain access to privileged\nchrome objects. (CAN-2005-2270)\n\nUsers of Firefox are advised to upgrade to this updated package that\ncontains Firefox version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:586", "url": "https://access.redhat.com/errata/RHSA-2005:586" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_586.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-21T23:55:20+00:00", "generator": { "date": "2024-11-21T23:55:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:586", "initial_release_date": "2005-07-21T10:14:00+00:00", "revision_history": [ { "date": "2005-07-21T10:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-0:1.0.6-1.4.1.ia64", "product_id": "firefox-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.src", "product": { "name": "firefox-0:1.0.6-1.4.1.src", "product_id": "firefox-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-0:1.0.6-1.4.1.i386", "product_id": "firefox-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-0:1.0.6-1.4.1.ppc", "product_id": "firefox-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-0:1.0.6-1.4.1.s390x", "product_id": "firefox-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-0:1.0.6-1.4.1.s390", "product_id": "firefox-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.src" }, "product_reference": "firefox-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-1937", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617678" } ], "notes": [ { "category": "description", "text": "A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1937" }, { "category": "external", "summary": "RHBZ#1617678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1937" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2114", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617691" } ], "notes": [ { "category": "description", "text": "Mozilla 1.7.8, Firefox 1.0.4, Camino 0.8.4, Netscape 8.0.2, and K-Meleon 0.9, and possibly other products that use the Gecko engine, allow remote attackers to cause a denial of service (application crash) via JavaScript that repeatedly calls an empty function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2114" }, { "category": "external", "summary": "RHBZ#1617691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2114", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2114" } ], "release_date": "2005-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2260", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617693" } ], "notes": [ { "category": "description", "text": "The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2260" }, { "category": "external", "summary": "RHBZ#1617693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2260", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2260" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2260" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2262", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617696" } ], "notes": [ { "category": "description", "text": "Firefox 1.0.3 and 1.0.4, and Netscape 8.0.2, allows remote attackers to execute arbitrary code by tricking the user into using the \"Set As Wallpaper\" (in Firefox) or \"Set as Background\" (in Netscape) context menu on an image URL that is really a javascript: URL with an eval statement, aka \"Firewalling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2262" }, { "category": "external", "summary": "RHBZ#1617696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2262", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2262" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2263", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617697" } ], "notes": [ { "category": "description", "text": "The InstallTrigger.install method in Firefox before 1.0.5 and Mozilla before 1.7.9 allows remote attackers to execute a callback function in the context of another domain by forcing a page navigation after the install method has been called, which causes the callback to be run in the context of the new page and results in a same origin violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2263" }, { "category": "external", "summary": "RHBZ#1617697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2263" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2264", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617698" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal sensitive information by opening a malicious link in the Firefox sidebar using the _search target, then injecting script into other pages via a data: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2264" }, { "category": "external", "summary": "RHBZ#1617698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2264", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2264" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2264" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2267", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617701" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 allows remote attackers to steal information and possibly execute arbitrary code by using standalone applications such as Flash and QuickTime to open a javascript: URL, which is run in the context of the previous page, and may lead to code execution if the standalone application loads a privileged chrome: URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2267" }, { "category": "external", "summary": "RHBZ#1617701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2267", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2267" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2268", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617702" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the \"Dialog Origin Spoofing Vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2268" }, { "category": "external", "summary": "RHBZ#1617702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2268", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2268" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2268" } ], "release_date": "2005-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T10:14:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:firefox-0:1.0.6-1.4.1.i386", "4AS:firefox-0:1.0.6-1.4.1.ia64", "4AS:firefox-0:1.0.6-1.4.1.ppc", "4AS:firefox-0:1.0.6-1.4.1.s390", "4AS:firefox-0:1.0.6-1.4.1.s390x", "4AS:firefox-0:1.0.6-1.4.1.src", "4AS:firefox-0:1.0.6-1.4.1.x86_64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-0:1.0.6-1.4.1.i386", "4Desktop:firefox-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-0:1.0.6-1.4.1.s390", "4Desktop:firefox-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-0:1.0.6-1.4.1.src", "4Desktop:firefox-0:1.0.6-1.4.1.x86_64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:firefox-0:1.0.6-1.4.1.i386", "4ES:firefox-0:1.0.6-1.4.1.ia64", "4ES:firefox-0:1.0.6-1.4.1.ppc", "4ES:firefox-0:1.0.6-1.4.1.s390", "4ES:firefox-0:1.0.6-1.4.1.s390x", "4ES:firefox-0:1.0.6-1.4.1.src", "4ES:firefox-0:1.0.6-1.4.1.x86_64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:firefox-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:firefox-0:1.0.6-1.4.1.i386", "4WS:firefox-0:1.0.6-1.4.1.ia64", "4WS:firefox-0:1.0.6-1.4.1.ppc", "4WS:firefox-0:1.0.6-1.4.1.s390", "4WS:firefox-0:1.0.6-1.4.1.s390x", "4WS:firefox-0:1.0.6-1.4.1.src", "4WS:firefox-0:1.0.6-1.4.1.x86_64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.i386", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:firefox-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:586" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2005:601
Vulnerability from csaf_redhat
Published
2005-07-21 17:42
Modified
2024-11-21 23:55
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird package that fixes various bugs is now available for
Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A bug was found in the way Thunderbird handled anonymous functions during
regular expression string replacement. It is possible for a malicious HTML
mail to capture a random block of client memory. The Common
Vulnerabilities and Exposures project has assigned this bug the name
CAN-2005-0989.
A bug was found in the way Thunderbird validated several XPInstall related
JavaScript objects. A malicious HTML mail could pass other objects to the
XPInstall objects, resulting in the JavaScript interpreter jumping to
arbitrary locations in memory. (CAN-2005-1159)
A bug was found in the way the Thunderbird privileged UI code handled DOM
nodes from the content window. An HTML message could install malicious
JavaScript code or steal data when a user performs commonplace actions such
as clicking a link or opening the context menu. (CAN-2005-1160)
A bug was found in the way Thunderbird executed JavaScript code. JavaScript
executed from HTML mail should run with a restricted access level,
preventing dangerous actions. It is possible that a malicious HTML mail
could execute JavaScript code with elevated privileges, allowing access to
protected data and functions. (CAN-2005-1532)
A bug was found in the way Thunderbird executed Javascript in XBL controls.
It is possible for a malicious HTML mail to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)
A bug was found in the way Thunderbird handled certain Javascript
functions. It is possible for a malicious HTML mail to crash the client by
executing malformed Javascript code. (CAN-2005-2265)
A bug was found in the way Thunderbird handled child frames. It is possible
for a malicious framed HTML mail to steal sensitive information from its
parent frame. (CAN-2005-2266)
A bug was found in the way Thunderbird handled DOM node names. It is
possible for a malicious HTML mail to overwrite a DOM node name, allowing
certain privileged chrome actions to execute the malicious JavaScript.
(CAN-2005-2269)
A bug was found in the way Thunderbird cloned base objects. It is possible
for HTML content to navigate up the prototype chain to gain access to
privileged chrome objects. (CAN-2005-2270)
Users of Thunderbird are advised to upgrade to this updated package that
contains Thunderbird version 1.0.6 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird package that fixes various bugs is now available for\nRed Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA bug was found in the way Thunderbird handled anonymous functions during\nregular expression string replacement. It is possible for a malicious HTML\nmail to capture a random block of client memory. The Common\nVulnerabilities and Exposures project has assigned this bug the name\nCAN-2005-0989.\n\nA bug was found in the way Thunderbird validated several XPInstall related\nJavaScript objects. A malicious HTML mail could pass other objects to the\nXPInstall objects, resulting in the JavaScript interpreter jumping to\narbitrary locations in memory. (CAN-2005-1159)\n\nA bug was found in the way the Thunderbird privileged UI code handled DOM\nnodes from the content window. An HTML message could install malicious\nJavaScript code or steal data when a user performs commonplace actions such\nas clicking a link or opening the context menu. (CAN-2005-1160)\n\nA bug was found in the way Thunderbird executed JavaScript code. JavaScript\nexecuted from HTML mail should run with a restricted access level,\npreventing dangerous actions. It is possible that a malicious HTML mail\ncould execute JavaScript code with elevated privileges, allowing access to\nprotected data and functions. (CAN-2005-1532)\n\nA bug was found in the way Thunderbird executed Javascript in XBL controls.\nIt is possible for a malicious HTML mail to leverage this vulnerability to\nexecute other JavaScript based attacks even when JavaScript is disabled.\n(CAN-2005-2261)\n\nA bug was found in the way Thunderbird handled certain Javascript\nfunctions. It is possible for a malicious HTML mail to crash the client by\nexecuting malformed Javascript code. (CAN-2005-2265)\n\nA bug was found in the way Thunderbird handled child frames. It is possible\nfor a malicious framed HTML mail to steal sensitive information from its\nparent frame. (CAN-2005-2266) \n\nA bug was found in the way Thunderbird handled DOM node names. It is\npossible for a malicious HTML mail to overwrite a DOM node name, allowing\ncertain privileged chrome actions to execute the malicious JavaScript.\n(CAN-2005-2269)\n\nA bug was found in the way Thunderbird cloned base objects. It is possible\nfor HTML content to navigate up the prototype chain to gain access to\nprivileged chrome objects. (CAN-2005-2270) \n\nUsers of Thunderbird are advised to upgrade to this updated package that\ncontains Thunderbird version 1.0.6 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:601", "url": "https://access.redhat.com/errata/RHSA-2005:601" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "163285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163285" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_601.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-21T23:55:30+00:00", "generator": { "date": "2024-11-21T23:55:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:601", "initial_release_date": "2005-07-21T17:42:00+00:00", "revision_history": [ { "date": "2005-07-21T17:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-21T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:55:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ia64", "product_id": "thunderbird-0:1.0.6-1.4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_id": "thunderbird-0:1.0.6-1.4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.i386", "product": { "name": "thunderbird-0:1.0.6-1.4.1.i386", "product_id": "thunderbird-0:1.0.6-1.4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.src", "product": { "name": "thunderbird-0:1.0.6-1.4.1.src", "product_id": "thunderbird-0:1.0.6-1.4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product": { "name": "thunderbird-0:1.0.6-1.4.1.ppc", "product_id": "thunderbird-0:1.0.6-1.4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390x", "product_id": "thunderbird-0:1.0.6-1.4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.0.6-1.4.1?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.0.6-1.4.1.s390", "product": { "name": "thunderbird-0:1.0.6-1.4.1.s390", "product_id": "thunderbird-0:1.0.6-1.4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.0.6-1.4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.src" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0989", "discovery_date": "2005-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617596" } ], "notes": [ { "category": "description", "text": "The find_replen function in jsstr.c in the Javascript engine for Mozilla Suite 1.7.6, Firefox 1.0.1 and 1.0.2, and Netscape 7.2 allows remote attackers to read portions of heap memory in a Javascript string via the lambda replace method.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0989" }, { "category": "external", "summary": "RHBZ#1617596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0989", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0989" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1159", "discovery_date": "2005-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617611" } ], "notes": [ { "category": "description", "text": "The native implementations of InstallTrigger and other functions in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 do not properly verify the types of objects being accessed, which causes the Javascript interpreter to continue execution at the wrong memory address, which may allow attackers to cause a denial of service (application crash) and possibly execute arbitrary code by passing objects of the wrong type.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1159" }, { "category": "external", "summary": "RHBZ#1617611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1159", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1159" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-1160", "discovery_date": "2005-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617612" } ], "notes": [ { "category": "description", "text": "The privileged \"chrome\" UI code in Firefox before 1.0.3 and Mozilla Suite before 1.7.7 allows remote attackers to gain privileges by overriding certain properties or methods of DOM nodes, as demonstrated using multiple attacks involving the eval function or the Script object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1160" }, { "category": "external", "summary": "RHBZ#1617612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1160" } ], "release_date": "2005-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1532", "discovery_date": "2005-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617655" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via \"non-DOM property overrides,\" a variant of CVE-2005-1160.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1532" }, { "category": "external", "summary": "RHBZ#1617655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1532" } ], "release_date": "2005-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2261", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617694" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla before 1.7.9, Netscape 8.0.2, and K-Meleon 0.9 runs XBL scripts even when Javascript has been disabled, which makes it easier for remote attackers to bypass such protection.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2261" }, { "category": "external", "summary": "RHBZ#1617694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2261", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2261" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2261" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-2265", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617699" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2265" }, { "category": "external", "summary": "RHBZ#1617699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2265", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2265" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-2266", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617700" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2266" }, { "category": "external", "summary": "RHBZ#1617700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617700" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2266", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2266" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2269", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617703" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties (\"XHTML node spoofing\").", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2269" }, { "category": "external", "summary": "RHBZ#1617703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2269", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2269" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2269" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-2270", "discovery_date": "2005-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617704" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.5 and Mozilla before 1.7.9 does not properly clone base objects, which allows remote attackers to execute arbitrary code by navigating the prototype chain to reach a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2270" }, { "category": "external", "summary": "RHBZ#1617704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2270", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2270" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2270" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-21T17:42:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:thunderbird-0:1.0.6-1.4.1.i386", "4AS:thunderbird-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-0:1.0.6-1.4.1.s390", "4AS:thunderbird-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-0:1.0.6-1.4.1.src", "4AS:thunderbird-0:1.0.6-1.4.1.x86_64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4AS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-0:1.0.6-1.4.1.src", "4Desktop:thunderbird-0:1.0.6-1.4.1.x86_64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4Desktop:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-0:1.0.6-1.4.1.i386", "4ES:thunderbird-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-0:1.0.6-1.4.1.s390", "4ES:thunderbird-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-0:1.0.6-1.4.1.src", "4ES:thunderbird-0:1.0.6-1.4.1.x86_64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4ES:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-0:1.0.6-1.4.1.i386", "4WS:thunderbird-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-0:1.0.6-1.4.1.s390", "4WS:thunderbird-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-0:1.0.6-1.4.1.src", "4WS:thunderbird-0:1.0.6-1.4.1.x86_64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.i386", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ia64", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.ppc", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.s390x", "4WS:thunderbird-debuginfo-0:1.0.6-1.4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:601" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
ghsa-gp89-32gv-6hww
Vulnerability from github
Published
2022-05-01 02:06
Modified
2022-05-01 02:06
Details
Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.
{ "affected": [], "aliases": [ "CVE-2005-2266" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-07-13T04:00:00Z", "severity": "MODERATE" }, "details": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "id": "GHSA-gp89-32gv-6hww", "modified": "2022-05-01T02:06:34Z", "published": "2022-05-01T02:06:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2266" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" }, { "type": "WEB", "url": "http://secunia.com/advisories/15549" }, { "type": "WEB", "url": "http://secunia.com/advisories/15551" }, { "type": "WEB", "url": "http://secunia.com/advisories/15553" }, { "type": "WEB", "url": "http://secunia.com/advisories/19823" }, { "type": "WEB", "url": "http://www.debian.org/security/2005/dsa-810" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/14242" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2005/1075" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2005-2266
Vulnerability from fkie_nvd
Published
2005-07-13 04:00
Modified
2024-11-20 23:59
Severity ?
Summary
Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mozilla | firefox | 0.8 | |
mozilla | firefox | 0.9 | |
mozilla | firefox | 0.9 | |
mozilla | firefox | 0.9.1 | |
mozilla | firefox | 0.9.2 | |
mozilla | firefox | 0.9.3 | |
mozilla | firefox | 0.10 | |
mozilla | firefox | 0.10.1 | |
mozilla | firefox | 1.0 | |
mozilla | firefox | 1.0.1 | |
mozilla | firefox | 1.0.2 | |
mozilla | firefox | 1.0.3 | |
mozilla | firefox | 1.0.4 | |
mozilla | mozilla | 1.3 | |
mozilla | mozilla | 1.4 | |
mozilla | mozilla | 1.4 | |
mozilla | mozilla | 1.4.1 | |
mozilla | mozilla | 1.5 | |
mozilla | mozilla | 1.5 | |
mozilla | mozilla | 1.5 | |
mozilla | mozilla | 1.5 | |
mozilla | mozilla | 1.5.1 | |
mozilla | mozilla | 1.6 | |
mozilla | mozilla | 1.6 | |
mozilla | mozilla | 1.6 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7 | |
mozilla | mozilla | 1.7.1 | |
mozilla | mozilla | 1.7.2 | |
mozilla | mozilla | 1.7.3 | |
mozilla | mozilla | 1.7.5 | |
mozilla | mozilla | 1.7.6 | |
mozilla | mozilla | 1.7.7 | |
mozilla | mozilla | 1.7.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C656A621-BE62-4BB8-9B25-A3916E60FA12", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D3F91A1-7DD9-4146-8BA4-BE594C66DD30", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "82A6419D-0E94-4D80-8B07-E5AB4DBA2F28", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED69BEB9-8D83-415B-826D-9D17FB67976B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "BCDB64E5-AE26-43DF-8A66-654D5D22A635", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "3D8CB42F-8F05-45A6-A408-50A11CC132DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "407F69BE-4026-4B26-AC31-11E7CC942760", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:rc2:*:*:*:*:*:*", "matchCriteriaId": "6E8264B5-4D4B-453D-B599-E2AD533A0CF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED9D75F1-8333-43DE-A08B-142E4C5899D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*", "matchCriteriaId": "6BF63077-4E98-497D-8CE6-B84B022DB21D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "2FEC6B13-3088-4ECB-9D81-6480F439601C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.6:beta:*:*:*:*:*:*", "matchCriteriaId": "20ECA520-780A-4EF8-8C80-B7564F4148B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FCEAEDEB-0EE7-4221-B9B8-65438580D331", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "78A75EE3-DC19-4F21-86F4-834FCEAFEFA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*", "matchCriteriaId": "F610FFD5-DF37-4075-AE8B-8D89DF6205A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*", "matchCriteriaId": "D093FD25-94C8-49B8-A452-438023BFB105", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*", "matchCriteriaId": "3346E7D0-D7EF-4182-BD86-837F14EEB9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*", "matchCriteriaId": "150F1B28-0FAB-4880-B1D5-7F244A1C4D31", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "2FE7EA3B-3BF8-4696-9488-78506074D62D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "CCFD7AF7-0FE9-4F56-98B0-60FC7F7F1B78", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "C883B45F-D28D-428E-AAF7-F93522A229DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "EFA659B9-2A00-45A6-A462-4E0A20FB7F81", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "AFC06EBA-A836-4817-AEF6-EAC4BEDDF3CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "D48957B0-BD47-4186-ACD7-0B9E7DB39B38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "E748A943-8A1E-4657-826C-EBE013E04864", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents." } ], "id": "CVE-2005-2266", "lastModified": "2024-11-20T23:59:10.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-07-13T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/15549" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/15551" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/15553" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/19823" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2005/dsa-810" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/14242" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/15553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2005-2266
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-2266", "description": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "id": "GSD-2005-2266", "references": [ "https://www.suse.com/security/cve/CVE-2005-2266.html", "https://www.debian.org/security/2005/dsa-810", "https://www.debian.org/security/2005/dsa-781", "https://www.debian.org/security/2005/dsa-779", "https://access.redhat.com/errata/RHSA-2005:601", "https://access.redhat.com/errata/RHSA-2005:587", "https://access.redhat.com/errata/RHSA-2005:586" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-2266" ], "details": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents.", "id": "GSD-2005-2266", "modified": "2023-12-13T01:20:10.649620Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2266", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/19823", "refsource": "MISC", "url": "http://secunia.com/advisories/19823" }, { "name": "http://www.novell.com/linux/security/advisories/2006_04_25.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "name": "http://www.debian.org/security/2005/dsa-810", "refsource": "MISC", "url": "http://www.debian.org/security/2005/dsa-810" }, { "name": "http://www.novell.com/linux/security/advisories/2005_18_sr.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-586.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-587.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-601.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "name": "http://www.securityfocus.com/bid/14242", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/14242" }, { "name": "http://www.vupen.com/english/advisories/2005/1075", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202", "refsource": "MISC", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "name": "http://secunia.com/advisories/15549", "refsource": "MISC", "url": "http://secunia.com/advisories/15549" }, { "name": "http://secunia.com/advisories/15551", "refsource": "MISC", "url": "http://secunia.com/advisories/15551" }, { "name": "http://secunia.com/advisories/15553", "refsource": "MISC", "url": "http://secunia.com/advisories/15553" }, { "name": "http://www.mozilla.org/security/announce/mfsa2005-52.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2266" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child frame to call top.focus and other methods in a parent frame, even when the parent is in a different domain, which violates the same origin policy and allows remote attackers to steal sensitive information such as cookies and passwords from web sites whose child frames do not verify that they are in the same domain as their parents." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/mfsa2005-52.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-52.html" }, { "name": "15549", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/15549" }, { "name": "14242", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/14242" }, { "name": "15551", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/15551" }, { "name": "15553", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/15553" }, { "name": "DSA-810", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2005/dsa-810" }, { "name": "FLSA:160202", "refsource": "FEDORA", "tags": [], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202" }, { "name": "RHSA-2005:586", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-586.html" }, { "name": "RHSA-2005:587", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-587.html" }, { "name": "RHSA-2005:601", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-601.html" }, { "name": "19823", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/19823" }, { "name": "SUSE-SA:2005:045", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html" }, { "name": "SUSE-SR:2005:018", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" }, { "name": "SUSE-SA:2006:004", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { "name": "ADV-2005-1075", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2005/1075" }, { "name": "mozilla-frame-topfocus-xss(21332)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21332" }, { "name": "oval:org.mitre.oval:def:773", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773" }, { "name": "oval:org.mitre.oval:def:1415", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415" }, { "name": "oval:org.mitre.oval:def:10712", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712" }, { "name": "oval:org.mitre.oval:def:100107", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100107" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:30Z", "publishedDate": "2005-07-13T04:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.