Vulnerabilites related to mozilla - seamonkey
CVE-2012-1948 (GCVE-0-2012-1948)
Vulnerability from cvelistv5
Published
2012-07-18 10:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://secunia.com/advisories/49977third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49992third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2514vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2012/dsa-2528vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1027256vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2012-1088.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/49963third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1509-2vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1027258vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/49979third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1510-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=746103x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=772282x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2012/mfsa2012-42.htmlx_refsource_CONFIRM
http://secunia.com/advisories/49965third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1027257vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/54580vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=763225x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=732233x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=750575x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=756600x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=749385x_refsource_CONFIRM
http://secunia.com/advisories/49964third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49994third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=758471x_refsource_CONFIRM
http://secunia.com/advisories/49968third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1509-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=754989x_refsource_CONFIRM
http://osvdb.org/84007vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=746896x_refsource_CONFIRM
http://secunia.com/advisories/49993third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49972third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "49977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49977"
          },
          {
            "name": "49992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49992"
          },
          {
            "name": "DSA-2514",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2514"
          },
          {
            "name": "DSA-2528",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2528"
          },
          {
            "name": "1027256",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027256"
          },
          {
            "name": "RHSA-2012:1088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
          },
          {
            "name": "49963",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49963"
          },
          {
            "name": "USN-1509-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-2"
          },
          {
            "name": "1027258",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027258"
          },
          {
            "name": "49979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49979"
          },
          {
            "name": "SUSE-SU-2012:0895",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
          },
          {
            "name": "USN-1510-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1510-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
          },
          {
            "name": "49965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49965"
          },
          {
            "name": "1027257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027257"
          },
          {
            "name": "54580",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/54580"
          },
          {
            "name": "openSUSE-SU-2012:0917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385"
          },
          {
            "name": "49964",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49964"
          },
          {
            "name": "SUSE-SU-2012:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
          },
          {
            "name": "49994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49994"
          },
          {
            "name": "openSUSE-SU-2012:0899",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471"
          },
          {
            "name": "49968",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49968"
          },
          {
            "name": "USN-1509-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989"
          },
          {
            "name": "84007",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/84007"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896"
          },
          {
            "name": "49993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49993"
          },
          {
            "name": "49972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49972"
          },
          {
            "name": "oval:org.mitre.oval:def:16744",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "49977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49977"
        },
        {
          "name": "49992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49992"
        },
        {
          "name": "DSA-2514",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2514"
        },
        {
          "name": "DSA-2528",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2528"
        },
        {
          "name": "1027256",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027256"
        },
        {
          "name": "RHSA-2012:1088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
        },
        {
          "name": "49963",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49963"
        },
        {
          "name": "USN-1509-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-2"
        },
        {
          "name": "1027258",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027258"
        },
        {
          "name": "49979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49979"
        },
        {
          "name": "SUSE-SU-2012:0895",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
        },
        {
          "name": "USN-1510-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1510-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
        },
        {
          "name": "49965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49965"
        },
        {
          "name": "1027257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027257"
        },
        {
          "name": "54580",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/54580"
        },
        {
          "name": "openSUSE-SU-2012:0917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385"
        },
        {
          "name": "49964",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49964"
        },
        {
          "name": "SUSE-SU-2012:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
        },
        {
          "name": "49994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49994"
        },
        {
          "name": "openSUSE-SU-2012:0899",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471"
        },
        {
          "name": "49968",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49968"
        },
        {
          "name": "USN-1509-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989"
        },
        {
          "name": "84007",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/84007"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896"
        },
        {
          "name": "49993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49993"
        },
        {
          "name": "49972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49972"
        },
        {
          "name": "oval:org.mitre.oval:def:16744",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1948",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "49977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49977"
            },
            {
              "name": "49992",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49992"
            },
            {
              "name": "DSA-2514",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2514"
            },
            {
              "name": "DSA-2528",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2528"
            },
            {
              "name": "1027256",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027256"
            },
            {
              "name": "RHSA-2012:1088",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
            },
            {
              "name": "49963",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49963"
            },
            {
              "name": "USN-1509-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-2"
            },
            {
              "name": "1027258",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027258"
            },
            {
              "name": "49979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49979"
            },
            {
              "name": "SUSE-SU-2012:0895",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
            },
            {
              "name": "USN-1510-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1510-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
            },
            {
              "name": "49965",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49965"
            },
            {
              "name": "1027257",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027257"
            },
            {
              "name": "54580",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/54580"
            },
            {
              "name": "openSUSE-SU-2012:0917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385"
            },
            {
              "name": "49964",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49964"
            },
            {
              "name": "SUSE-SU-2012:0896",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
            },
            {
              "name": "49994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49994"
            },
            {
              "name": "openSUSE-SU-2012:0899",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471"
            },
            {
              "name": "49968",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49968"
            },
            {
              "name": "USN-1509-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989"
            },
            {
              "name": "84007",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/84007"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896"
            },
            {
              "name": "49993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49993"
            },
            {
              "name": "49972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49972"
            },
            {
              "name": "oval:org.mitre.oval:def:16744",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1948",
    "datePublished": "2012-07-18T10:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1952 (GCVE-0-2012-1952)
Vulnerability from cvelistv5
Published
2012-07-18 10:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly perform a cast of a frame variable during processing of mixed row-group and column-group frames, which might allow remote attackers to execute arbitrary code via a crafted web site.
References
http://secunia.com/advisories/49977third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49992third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/54578vdb-entry, x_refsource_BID
http://www.securitytracker.com/id?1027256vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2012-1088.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2012/mfsa2012-44.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1509-2vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1027258vdb-entry, x_refsource_SECTRACK
https://bugzilla.mozilla.org/show_bug.cgi?id=759249x_refsource_CONFIRM
http://secunia.com/advisories/49979third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1510-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/49965third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1027257vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/83999vdb-entry, x_refsource_OSVDB
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49994third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49968third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1509-1vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/49993third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49972third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.237Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "49977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49977"
          },
          {
            "name": "49992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49992"
          },
          {
            "name": "54578",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/54578"
          },
          {
            "name": "1027256",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027256"
          },
          {
            "name": "RHSA-2012:1088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
          },
          {
            "name": "USN-1509-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-2"
          },
          {
            "name": "1027258",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027258"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=759249"
          },
          {
            "name": "49979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49979"
          },
          {
            "name": "SUSE-SU-2012:0895",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
          },
          {
            "name": "USN-1510-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1510-1"
          },
          {
            "name": "49965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49965"
          },
          {
            "name": "1027257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027257"
          },
          {
            "name": "openSUSE-SU-2012:0917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
          },
          {
            "name": "83999",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/83999"
          },
          {
            "name": "SUSE-SU-2012:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
          },
          {
            "name": "49994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49994"
          },
          {
            "name": "openSUSE-SU-2012:0899",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
          },
          {
            "name": "49968",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49968"
          },
          {
            "name": "USN-1509-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-1"
          },
          {
            "name": "oval:org.mitre.oval:def:16942",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942"
          },
          {
            "name": "49993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49993"
          },
          {
            "name": "49972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49972"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly perform a cast of a frame variable during processing of mixed row-group and column-group frames, which might allow remote attackers to execute arbitrary code via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "49977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49977"
        },
        {
          "name": "49992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49992"
        },
        {
          "name": "54578",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/54578"
        },
        {
          "name": "1027256",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027256"
        },
        {
          "name": "RHSA-2012:1088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
        },
        {
          "name": "USN-1509-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-2"
        },
        {
          "name": "1027258",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027258"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=759249"
        },
        {
          "name": "49979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49979"
        },
        {
          "name": "SUSE-SU-2012:0895",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
        },
        {
          "name": "USN-1510-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1510-1"
        },
        {
          "name": "49965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49965"
        },
        {
          "name": "1027257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027257"
        },
        {
          "name": "openSUSE-SU-2012:0917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
        },
        {
          "name": "83999",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/83999"
        },
        {
          "name": "SUSE-SU-2012:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
        },
        {
          "name": "49994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49994"
        },
        {
          "name": "openSUSE-SU-2012:0899",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
        },
        {
          "name": "49968",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49968"
        },
        {
          "name": "USN-1509-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-1"
        },
        {
          "name": "oval:org.mitre.oval:def:16942",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942"
        },
        {
          "name": "49993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49993"
        },
        {
          "name": "49972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49972"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1952",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly perform a cast of a frame variable during processing of mixed row-group and column-group frames, which might allow remote attackers to execute arbitrary code via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "49977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49977"
            },
            {
              "name": "49992",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49992"
            },
            {
              "name": "54578",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/54578"
            },
            {
              "name": "1027256",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027256"
            },
            {
              "name": "RHSA-2012:1088",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
            },
            {
              "name": "USN-1509-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-2"
            },
            {
              "name": "1027258",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027258"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=759249",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=759249"
            },
            {
              "name": "49979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49979"
            },
            {
              "name": "SUSE-SU-2012:0895",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
            },
            {
              "name": "USN-1510-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1510-1"
            },
            {
              "name": "49965",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49965"
            },
            {
              "name": "1027257",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027257"
            },
            {
              "name": "openSUSE-SU-2012:0917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
            },
            {
              "name": "83999",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/83999"
            },
            {
              "name": "SUSE-SU-2012:0896",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
            },
            {
              "name": "49994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49994"
            },
            {
              "name": "openSUSE-SU-2012:0899",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
            },
            {
              "name": "49968",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49968"
            },
            {
              "name": "USN-1509-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-1"
            },
            {
              "name": "oval:org.mitre.oval:def:16942",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942"
            },
            {
              "name": "49993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49993"
            },
            {
              "name": "49972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49972"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1952",
    "datePublished": "2012-07-18T10:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.237Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1306 (GCVE-0-2009-1306)
Vulnerability from cvelistv5
Published
2009-04-22 18:00
Modified
2024-08-07 05:04
Severity ?
CWE
  • n/a
Summary
The jar: URI implementation in Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey does not follow the Content-Disposition header of the inner URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via an uploaded .jar file with a "Content-Disposition: attachment" designation.
References
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021vdb-entry, signature, x_refsource_OVAL
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34894third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2009/1125vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/34758third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35536third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=474536x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2009-1125.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2009/mfsa2009-16.htmlx_refsource_CONFIRM
http://secunia.com/advisories/34844third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-782-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/35065third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1022095vdb-entry, x_refsource_SECTRACK
https://usn.ubuntu.com/764-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/35042third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/34656vdb-entry, x_refsource_BID
http://secunia.com/advisories/34843third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1797vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2009-0437.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-0436.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-1126.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34780third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2009:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
          },
          {
            "name": "oval:org.mitre.oval:def:6021",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021"
          },
          {
            "name": "FEDORA-2009-3875",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
          },
          {
            "name": "34894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34894"
          },
          {
            "name": "oval:org.mitre.oval:def:6710",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710"
          },
          {
            "name": "ADV-2009-1125",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1125"
          },
          {
            "name": "oval:org.mitre.oval:def:10150",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150"
          },
          {
            "name": "34758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34758"
          },
          {
            "name": "35536",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35536"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=474536"
          },
          {
            "name": "RHSA-2009:1125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html"
          },
          {
            "name": "34844",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34844"
          },
          {
            "name": "USN-782-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-782-1"
          },
          {
            "name": "35065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35065"
          },
          {
            "name": "1022095",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022095"
          },
          {
            "name": "USN-764-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/764-1/"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "SUSE-SR:2009:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6194",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194"
          },
          {
            "name": "35042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35042"
          },
          {
            "name": "34656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34656"
          },
          {
            "name": "34843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34843"
          },
          {
            "name": "DSA-1797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1797"
          },
          {
            "name": "RHSA-2009:0437",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
          },
          {
            "name": "RHSA-2009:0436",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
          },
          {
            "name": "RHSA-2009:1126",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
          },
          {
            "name": "34780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34780"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          },
          {
            "name": "oval:org.mitre.oval:def:6312",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The jar: URI implementation in Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey does not follow the Content-Disposition header of the inner URI, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via an uploaded .jar file with a \"Content-Disposition: attachment\" designation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "MDVSA-2009:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
        },
        {
          "name": "oval:org.mitre.oval:def:6021",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021"
        },
        {
          "name": "FEDORA-2009-3875",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
        },
        {
          "name": "34894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34894"
        },
        {
          "name": "oval:org.mitre.oval:def:6710",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710"
        },
        {
          "name": "ADV-2009-1125",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1125"
        },
        {
          "name": "oval:org.mitre.oval:def:10150",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150"
        },
        {
          "name": "34758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34758"
        },
        {
          "name": "35536",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35536"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=474536"
        },
        {
          "name": "RHSA-2009:1125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html"
        },
        {
          "name": "34844",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34844"
        },
        {
          "name": "USN-782-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-782-1"
        },
        {
          "name": "35065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35065"
        },
        {
          "name": "1022095",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022095"
        },
        {
          "name": "USN-764-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/764-1/"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "SUSE-SR:2009:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
        },
        {
          "name": "oval:org.mitre.oval:def:6194",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194"
        },
        {
          "name": "35042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35042"
        },
        {
          "name": "34656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34656"
        },
        {
          "name": "34843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34843"
        },
        {
          "name": "DSA-1797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1797"
        },
        {
          "name": "RHSA-2009:0437",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
        },
        {
          "name": "RHSA-2009:0436",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
        },
        {
          "name": "RHSA-2009:1126",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
        },
        {
          "name": "34780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34780"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        },
        {
          "name": "oval:org.mitre.oval:def:6312",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1306",
    "datePublished": "2009-04-22T18:00:00",
    "dateReserved": "2009-04-16T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5463 (GCVE-0-2006-5463)
Vulnerability from cvelistv5
Published
2006-11-08 22:00
Modified
2024-08-07 19:48
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary JavaScript bytecode via unspecified vectors involving modification of a Script object while it is executing.
References
http://www.vupen.com/english/advisories/2006/3748vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23235third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200612-08.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/23013third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-246.htmx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/2663vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/451099/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/22770third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/4387vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2006/dsa-1225vendor-advisory, x_refsource_DEBIAN
https://issues.rpath.com/browse/RPL-765x_refsource_CONFIRM
http://secunia.com/advisories/23009third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=355655x_refsource_MISC
http://www.us-cert.gov/cas/techalerts/TA06-312A.htmlthird-party-advisory, x_refsource_CERT
http://www.debian.org/security/2006/dsa-1227vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/22980third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0733.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/24711third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017184vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23263third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22763third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/30116vdb-entry, x_refsource_XF
http://secunia.com/advisories/22965third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-382-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2006-0735.htmlvendor-advisory, x_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-Pvendor-advisory, x_refsource_SGI
http://www.novell.com/linux/security/advisories/2006_68_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://security.gentoo.org/glsa/glsa-200612-07.xmlvendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2007/1198vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23297third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22727third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22815third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0734.htmlvendor-advisory, x_refsource_REDHAT
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/22737third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103011-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22929third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10357vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/23202third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200612-06.xmlvendor-advisory, x_refsource_GENTOO
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742vendor-advisory, x_refsource_HP
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/20957vdb-entry, x_refsource_BID
http://www.mozilla.org/security/announce/2006/mfsa2006-67.htmlx_refsource_CONFIRM
http://secunia.com/advisories/23197third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1224vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/22066third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/714496third-party-advisory, x_refsource_CERT-VN
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200185-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22774third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017185vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/22817third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017186vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/22722third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:205vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/23287third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-381-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:48:30.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "23235",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23235"
          },
          {
            "name": "GLSA-200612-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200612-08.xml"
          },
          {
            "name": "23013",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23013"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm"
          },
          {
            "name": "ADV-2007-2663",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2663"
          },
          {
            "name": "20061109 rPSA-2006-0206-1 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/451099/100/0/threaded"
          },
          {
            "name": "22770",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22770"
          },
          {
            "name": "ADV-2006-4387",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4387"
          },
          {
            "name": "DSA-1225",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1225"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-765"
          },
          {
            "name": "23009",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23009"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355655"
          },
          {
            "name": "TA06-312A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
          },
          {
            "name": "DSA-1227",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1227"
          },
          {
            "name": "22980",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22980"
          },
          {
            "name": "RHSA-2006:0733",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0733.html"
          },
          {
            "name": "24711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24711"
          },
          {
            "name": "1017184",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017184"
          },
          {
            "name": "23263",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23263"
          },
          {
            "name": "22763",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22763"
          },
          {
            "name": "mozilla-script-code-execution(30116)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30116"
          },
          {
            "name": "22965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22965"
          },
          {
            "name": "USN-382-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-382-1"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "RHSA-2006:0735",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0735.html"
          },
          {
            "name": "20061101-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
          },
          {
            "name": "SUSE-SA:2006:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_68_mozilla.html"
          },
          {
            "name": "GLSA-200612-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200612-07.xml"
          },
          {
            "name": "ADV-2007-1198",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1198"
          },
          {
            "name": "23297",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23297"
          },
          {
            "name": "22727",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22727"
          },
          {
            "name": "22815",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22815"
          },
          {
            "name": "RHSA-2006:0734",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0734.html"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
          },
          {
            "name": "22737",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22737"
          },
          {
            "name": "103011",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103011-1"
          },
          {
            "name": "22929",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22929"
          },
          {
            "name": "oval:org.mitre.oval:def:10357",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10357"
          },
          {
            "name": "23202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23202"
          },
          {
            "name": "GLSA-200612-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200612-06.xml"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
          },
          {
            "name": "MDKSA-2006:206",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:206"
          },
          {
            "name": "20957",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20957"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-67.html"
          },
          {
            "name": "23197",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23197"
          },
          {
            "name": "DSA-1224",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1224"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "VU#714496",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/714496"
          },
          {
            "name": "200185",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200185-1"
          },
          {
            "name": "22774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22774"
          },
          {
            "name": "1017185",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017185"
          },
          {
            "name": "22817",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22817"
          },
          {
            "name": "1017186",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017186"
          },
          {
            "name": "22722",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22722"
          },
          {
            "name": "MDKSA-2006:205",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:205"
          },
          {
            "name": "23287",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23287"
          },
          {
            "name": "USN-381-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-381-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary JavaScript bytecode via unspecified vectors involving modification of a Script object while it is executing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "23235",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23235"
        },
        {
          "name": "GLSA-200612-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200612-08.xml"
        },
        {
          "name": "23013",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23013"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm"
        },
        {
          "name": "ADV-2007-2663",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2663"
        },
        {
          "name": "20061109 rPSA-2006-0206-1 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/451099/100/0/threaded"
        },
        {
          "name": "22770",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22770"
        },
        {
          "name": "ADV-2006-4387",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4387"
        },
        {
          "name": "DSA-1225",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1225"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-765"
        },
        {
          "name": "23009",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23009"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355655"
        },
        {
          "name": "TA06-312A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
        },
        {
          "name": "DSA-1227",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1227"
        },
        {
          "name": "22980",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22980"
        },
        {
          "name": "RHSA-2006:0733",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0733.html"
        },
        {
          "name": "24711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24711"
        },
        {
          "name": "1017184",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017184"
        },
        {
          "name": "23263",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23263"
        },
        {
          "name": "22763",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22763"
        },
        {
          "name": "mozilla-script-code-execution(30116)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30116"
        },
        {
          "name": "22965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22965"
        },
        {
          "name": "USN-382-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-382-1"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "RHSA-2006:0735",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0735.html"
        },
        {
          "name": "20061101-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
        },
        {
          "name": "SUSE-SA:2006:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_68_mozilla.html"
        },
        {
          "name": "GLSA-200612-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200612-07.xml"
        },
        {
          "name": "ADV-2007-1198",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1198"
        },
        {
          "name": "23297",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23297"
        },
        {
          "name": "22727",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22727"
        },
        {
          "name": "22815",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22815"
        },
        {
          "name": "RHSA-2006:0734",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0734.html"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
        },
        {
          "name": "22737",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22737"
        },
        {
          "name": "103011",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103011-1"
        },
        {
          "name": "22929",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22929"
        },
        {
          "name": "oval:org.mitre.oval:def:10357",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10357"
        },
        {
          "name": "23202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23202"
        },
        {
          "name": "GLSA-200612-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200612-06.xml"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
        },
        {
          "name": "MDKSA-2006:206",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:206"
        },
        {
          "name": "20957",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20957"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-67.html"
        },
        {
          "name": "23197",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23197"
        },
        {
          "name": "DSA-1224",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1224"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "VU#714496",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/714496"
        },
        {
          "name": "200185",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200185-1"
        },
        {
          "name": "22774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22774"
        },
        {
          "name": "1017185",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017185"
        },
        {
          "name": "22817",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22817"
        },
        {
          "name": "1017186",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017186"
        },
        {
          "name": "22722",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22722"
        },
        {
          "name": "MDKSA-2006:205",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:205"
        },
        {
          "name": "23287",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23287"
        },
        {
          "name": "USN-381-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-381-1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-5463",
    "datePublished": "2006-11-08T22:00:00",
    "dateReserved": "2006-10-23T00:00:00",
    "dateUpdated": "2024-08-07T19:48:30.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1967 (GCVE-0-2012-1967)
Vulnerability from cvelistv5
Published
2012-07-18 10:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 do not properly implement the JavaScript sandbox utility, which allows remote attackers to execute arbitrary JavaScript code with improper privileges via a javascript: URL.
References
http://secunia.com/advisories/49977third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49992third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-56.htmlx_refsource_CONFIRM
http://www.debian.org/security/2012/dsa-2514vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2012/dsa-2528vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1027256vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2012-1088.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/49963third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/84013vdb-entry, x_refsource_OSVDB
http://www.ubuntu.com/usn/USN-1509-2vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1027258vdb-entry, x_refsource_SECTRACK
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/49979third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1510-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/49965third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1027257vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/54573vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=758344x_refsource_CONFIRM
http://secunia.com/advisories/49964third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49994third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49968third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1509-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/49993third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49972third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "49977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49977"
          },
          {
            "name": "49992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49992"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html"
          },
          {
            "name": "DSA-2514",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2514"
          },
          {
            "name": "DSA-2528",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2528"
          },
          {
            "name": "1027256",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027256"
          },
          {
            "name": "RHSA-2012:1088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
          },
          {
            "name": "49963",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49963"
          },
          {
            "name": "84013",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/84013"
          },
          {
            "name": "USN-1509-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-2"
          },
          {
            "name": "1027258",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027258"
          },
          {
            "name": "oval:org.mitre.oval:def:17025",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025"
          },
          {
            "name": "49979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49979"
          },
          {
            "name": "SUSE-SU-2012:0895",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
          },
          {
            "name": "USN-1510-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1510-1"
          },
          {
            "name": "49965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49965"
          },
          {
            "name": "1027257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027257"
          },
          {
            "name": "openSUSE-SU-2012:0917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
          },
          {
            "name": "54573",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/54573"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344"
          },
          {
            "name": "49964",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49964"
          },
          {
            "name": "SUSE-SU-2012:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
          },
          {
            "name": "49994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49994"
          },
          {
            "name": "openSUSE-SU-2012:0899",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
          },
          {
            "name": "49968",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49968"
          },
          {
            "name": "USN-1509-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-1"
          },
          {
            "name": "49993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49993"
          },
          {
            "name": "49972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49972"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 do not properly implement the JavaScript sandbox utility, which allows remote attackers to execute arbitrary JavaScript code with improper privileges via a javascript: URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "49977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49977"
        },
        {
          "name": "49992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49992"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html"
        },
        {
          "name": "DSA-2514",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2514"
        },
        {
          "name": "DSA-2528",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2528"
        },
        {
          "name": "1027256",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027256"
        },
        {
          "name": "RHSA-2012:1088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
        },
        {
          "name": "49963",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49963"
        },
        {
          "name": "84013",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/84013"
        },
        {
          "name": "USN-1509-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-2"
        },
        {
          "name": "1027258",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027258"
        },
        {
          "name": "oval:org.mitre.oval:def:17025",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025"
        },
        {
          "name": "49979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49979"
        },
        {
          "name": "SUSE-SU-2012:0895",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
        },
        {
          "name": "USN-1510-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1510-1"
        },
        {
          "name": "49965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49965"
        },
        {
          "name": "1027257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027257"
        },
        {
          "name": "openSUSE-SU-2012:0917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
        },
        {
          "name": "54573",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/54573"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344"
        },
        {
          "name": "49964",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49964"
        },
        {
          "name": "SUSE-SU-2012:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
        },
        {
          "name": "49994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49994"
        },
        {
          "name": "openSUSE-SU-2012:0899",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
        },
        {
          "name": "49968",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49968"
        },
        {
          "name": "USN-1509-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-1"
        },
        {
          "name": "49993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49993"
        },
        {
          "name": "49972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49972"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1967",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 do not properly implement the JavaScript sandbox utility, which allows remote attackers to execute arbitrary JavaScript code with improper privileges via a javascript: URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "49977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49977"
            },
            {
              "name": "49992",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49992"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html"
            },
            {
              "name": "DSA-2514",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2514"
            },
            {
              "name": "DSA-2528",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2528"
            },
            {
              "name": "1027256",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027256"
            },
            {
              "name": "RHSA-2012:1088",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
            },
            {
              "name": "49963",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49963"
            },
            {
              "name": "84013",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/84013"
            },
            {
              "name": "USN-1509-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-2"
            },
            {
              "name": "1027258",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027258"
            },
            {
              "name": "oval:org.mitre.oval:def:17025",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025"
            },
            {
              "name": "49979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49979"
            },
            {
              "name": "SUSE-SU-2012:0895",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
            },
            {
              "name": "USN-1510-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1510-1"
            },
            {
              "name": "49965",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49965"
            },
            {
              "name": "1027257",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027257"
            },
            {
              "name": "openSUSE-SU-2012:0917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
            },
            {
              "name": "54573",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/54573"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344"
            },
            {
              "name": "49964",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49964"
            },
            {
              "name": "SUSE-SU-2012:0896",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
            },
            {
              "name": "49994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49994"
            },
            {
              "name": "openSUSE-SU-2012:0899",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
            },
            {
              "name": "49968",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49968"
            },
            {
              "name": "USN-1509-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-1"
            },
            {
              "name": "49993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49993"
            },
            {
              "name": "49972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49972"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1967",
    "datePublished": "2012-07-18T10:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0471 (GCVE-0-2012-0471)
Vulnerability from cvelistv5
Published
2012-04-25 10:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to inject arbitrary web script or HTML via a multibyte character set.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=715319x_refsource_CONFIRM
http://secunia.com/advisories/48922third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-24.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2458vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/48920third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/53219vdb-entry, x_refsource_BID
http://www.debian.org/security/2012/dsa-2457vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2012/dsa-2464vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48972third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/49047third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.025Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=715319"
          },
          {
            "name": "48922",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48922"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-24.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16961",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "DSA-2458",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2458"
          },
          {
            "name": "48920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48920"
          },
          {
            "name": "53219",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53219"
          },
          {
            "name": "DSA-2457",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2457"
          },
          {
            "name": "DSA-2464",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2464"
          },
          {
            "name": "MDVSA-2012:081",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
          },
          {
            "name": "48972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48972"
          },
          {
            "name": "MDVSA-2012:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
          },
          {
            "name": "49047",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49047"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to inject arbitrary web script or HTML via a multibyte character set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=715319"
        },
        {
          "name": "48922",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48922"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-24.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16961",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "DSA-2458",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2458"
        },
        {
          "name": "48920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48920"
        },
        {
          "name": "53219",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53219"
        },
        {
          "name": "DSA-2457",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2457"
        },
        {
          "name": "DSA-2464",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2464"
        },
        {
          "name": "MDVSA-2012:081",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
        },
        {
          "name": "48972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48972"
        },
        {
          "name": "MDVSA-2012:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
        },
        {
          "name": "49047",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49047"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0471",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to inject arbitrary web script or HTML via a multibyte character set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=715319",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=715319"
            },
            {
              "name": "48922",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48922"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-24.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-24.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16961",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16961"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "DSA-2458",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2458"
            },
            {
              "name": "48920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48920"
            },
            {
              "name": "53219",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53219"
            },
            {
              "name": "DSA-2457",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2457"
            },
            {
              "name": "DSA-2464",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2464"
            },
            {
              "name": "MDVSA-2012:081",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
            },
            {
              "name": "48972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48972"
            },
            {
              "name": "MDVSA-2012:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
            },
            {
              "name": "49047",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49047"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0471",
    "datePublished": "2012-04-25T10:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.025Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1835 (GCVE-0-2009-1835)
Vulnerability from cvelistv5
Published
2009-06-12 21:07
Modified
2024-08-07 05:27
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.0.11 and SeaMonkey before 1.1.17 associate local documents with external domain names located after the file:// substring in a URL, which allows user-assisted remote attackers to read arbitrary cookies via a crafted HTML document, as demonstrated by a URL with file://example.com/C:/ at the beginning.
References
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2009/1572vdb-entry, x_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2009-1096.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9803vdb-entry, signature, x_refsource_OVAL
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/35326vdb-entry, x_refsource_BID
http://www.mozilla.org/security/announce/2009/mfsa2009-26.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/35391vdb-entry, x_refsource_BID
https://bugzilla.redhat.com/show_bug.cgi?id=503576x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=491801x_refsource_CONFIRM
http://secunia.com/advisories/35428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35431third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/35331third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35468third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2152vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35882third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/35415third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1095.htmlvendor-advisory, x_refsource_REDHAT
http://osvdb.org/55161vdb-entry, x_refsource_OSVDB
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/35561third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1820vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:27:54.351Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "265068",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
          },
          {
            "name": "ADV-2009-1572",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1572"
          },
          {
            "name": "RHSA-2009:1096",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
          },
          {
            "name": "1020800",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
          },
          {
            "name": "oval:org.mitre.oval:def:9803",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9803"
          },
          {
            "name": "FEDORA-2009-7614",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
          },
          {
            "name": "35326",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35326"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-26.html"
          },
          {
            "name": "35391",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35391"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503576"
          },
          {
            "name": "FEDORA-2009-6411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=491801"
          },
          {
            "name": "35428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35428"
          },
          {
            "name": "35431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35431"
          },
          {
            "name": "FEDORA-2009-7567",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
          },
          {
            "name": "35331",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35331"
          },
          {
            "name": "35468",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35468"
          },
          {
            "name": "ADV-2009-2152",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2152"
          },
          {
            "name": "35439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35439"
          },
          {
            "name": "35882",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35882"
          },
          {
            "name": "FEDORA-2009-6366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
          },
          {
            "name": "35415",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35415"
          },
          {
            "name": "RHSA-2009:1095",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
          },
          {
            "name": "55161",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/55161"
          },
          {
            "name": "SSA:2009-167-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
          },
          {
            "name": "35561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35561"
          },
          {
            "name": "SSA:2009-176-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
          },
          {
            "name": "DSA-1820",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1820"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.0.11 and SeaMonkey before 1.1.17 associate local documents with external domain names located after the file:// substring in a URL, which allows user-assisted remote attackers to read arbitrary cookies via a crafted HTML document, as demonstrated by a URL with file://example.com/C:/ at the beginning."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "265068",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
        },
        {
          "name": "ADV-2009-1572",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1572"
        },
        {
          "name": "RHSA-2009:1096",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
        },
        {
          "name": "1020800",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
        },
        {
          "name": "oval:org.mitre.oval:def:9803",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9803"
        },
        {
          "name": "FEDORA-2009-7614",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
        },
        {
          "name": "35326",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35326"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-26.html"
        },
        {
          "name": "35391",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35391"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503576"
        },
        {
          "name": "FEDORA-2009-6411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=491801"
        },
        {
          "name": "35428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35428"
        },
        {
          "name": "35431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35431"
        },
        {
          "name": "FEDORA-2009-7567",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
        },
        {
          "name": "35331",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35331"
        },
        {
          "name": "35468",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35468"
        },
        {
          "name": "ADV-2009-2152",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2152"
        },
        {
          "name": "35439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35439"
        },
        {
          "name": "35882",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35882"
        },
        {
          "name": "FEDORA-2009-6366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
        },
        {
          "name": "35415",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35415"
        },
        {
          "name": "RHSA-2009:1095",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
        },
        {
          "name": "55161",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/55161"
        },
        {
          "name": "SSA:2009-167-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
        },
        {
          "name": "35561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35561"
        },
        {
          "name": "SSA:2009-176-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
        },
        {
          "name": "DSA-1820",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1820"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1835",
    "datePublished": "2009-06-12T21:07:00",
    "dateReserved": "2009-05-29T00:00:00",
    "dateUpdated": "2024-08-07T05:27:54.351Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1502 (GCVE-0-2014-1502)
Vulnerability from cvelistv5
Published
2014-03-19 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to bypass the Same Origin Policy and render content in a different domain via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "SUSE-SU-2014:0418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-22.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=972622"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "openSUSE-SU-2014:0584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
          },
          {
            "name": "openSUSE-SU-2014:0448",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to bypass the Same Origin Policy and render content in a different domain via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "SUSE-SU-2014:0418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-22.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=972622"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "openSUSE-SU-2014:0584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
        },
        {
          "name": "openSUSE-SU-2014:0448",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1502",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to bypass the Same Origin Policy and render content in a different domain via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "SUSE-SU-2014:0418",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-22.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=972622",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=972622"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2014:0584",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
            },
            {
              "name": "openSUSE-SU-2014:0448",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1502",
    "datePublished": "2014-03-19T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0461 (GCVE-0-2012-0461)
Vulnerability from cvelistv5
Published
2012-03-14 19:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/48402third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48624third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1400-5vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48414third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48359third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48823third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1401-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1400-4vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48629third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-3vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2012-0387.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/48496third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=730425x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2012/mfsa2012-19.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1400-2vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2012/dsa-2458vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/48920third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=657588x_refsource_CONFIRM
http://www.debian.org/security/2012/dsa-2433vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1026803vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48495third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48553third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48561third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-0388.htmlvendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id?1026801vdb-entry, x_refsource_SECTRACK
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009vdb-entry, signature, x_refsource_OVAL
http://www.securitytracker.com/id?1026804vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48513third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0417",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
          },
          {
            "name": "48402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48402"
          },
          {
            "name": "MDVSA-2012:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
          },
          {
            "name": "48624",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48624"
          },
          {
            "name": "SUSE-SU-2012:0424",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
          },
          {
            "name": "USN-1400-5",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-5"
          },
          {
            "name": "48414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48414"
          },
          {
            "name": "48359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48359"
          },
          {
            "name": "48823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48823"
          },
          {
            "name": "USN-1401-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1401-1"
          },
          {
            "name": "USN-1400-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-4"
          },
          {
            "name": "48629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48629"
          },
          {
            "name": "USN-1400-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-3"
          },
          {
            "name": "RHSA-2012:0387",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
          },
          {
            "name": "48496",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48496"
          },
          {
            "name": "SUSE-SU-2012:0425",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
          },
          {
            "name": "USN-1400-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-2"
          },
          {
            "name": "DSA-2458",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2458"
          },
          {
            "name": "48920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48920"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
          },
          {
            "name": "DSA-2433",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2433"
          },
          {
            "name": "MDVSA-2012:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
          },
          {
            "name": "1026803",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026803"
          },
          {
            "name": "48495",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48495"
          },
          {
            "name": "48553",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48553"
          },
          {
            "name": "USN-1400-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-1"
          },
          {
            "name": "48561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48561"
          },
          {
            "name": "RHSA-2012:0388",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
          },
          {
            "name": "1026801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026801"
          },
          {
            "name": "oval:org.mitre.oval:def:15009",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009"
          },
          {
            "name": "1026804",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026804"
          },
          {
            "name": "48513",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48513"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0417",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
        },
        {
          "name": "48402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48402"
        },
        {
          "name": "MDVSA-2012:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
        },
        {
          "name": "48624",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48624"
        },
        {
          "name": "SUSE-SU-2012:0424",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
        },
        {
          "name": "USN-1400-5",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-5"
        },
        {
          "name": "48414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48414"
        },
        {
          "name": "48359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48359"
        },
        {
          "name": "48823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48823"
        },
        {
          "name": "USN-1401-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1401-1"
        },
        {
          "name": "USN-1400-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-4"
        },
        {
          "name": "48629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48629"
        },
        {
          "name": "USN-1400-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-3"
        },
        {
          "name": "RHSA-2012:0387",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
        },
        {
          "name": "48496",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48496"
        },
        {
          "name": "SUSE-SU-2012:0425",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
        },
        {
          "name": "USN-1400-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-2"
        },
        {
          "name": "DSA-2458",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2458"
        },
        {
          "name": "48920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48920"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
        },
        {
          "name": "DSA-2433",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2433"
        },
        {
          "name": "MDVSA-2012:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
        },
        {
          "name": "1026803",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026803"
        },
        {
          "name": "48495",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48495"
        },
        {
          "name": "48553",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48553"
        },
        {
          "name": "USN-1400-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-1"
        },
        {
          "name": "48561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48561"
        },
        {
          "name": "RHSA-2012:0388",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
        },
        {
          "name": "1026801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026801"
        },
        {
          "name": "oval:org.mitre.oval:def:15009",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009"
        },
        {
          "name": "1026804",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026804"
        },
        {
          "name": "48513",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48513"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0461",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0417",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
            },
            {
              "name": "48402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48402"
            },
            {
              "name": "MDVSA-2012:031",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
            },
            {
              "name": "48624",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48624"
            },
            {
              "name": "SUSE-SU-2012:0424",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
            },
            {
              "name": "USN-1400-5",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-5"
            },
            {
              "name": "48414",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48414"
            },
            {
              "name": "48359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48359"
            },
            {
              "name": "48823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48823"
            },
            {
              "name": "USN-1401-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1401-1"
            },
            {
              "name": "USN-1400-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-4"
            },
            {
              "name": "48629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48629"
            },
            {
              "name": "USN-1400-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-3"
            },
            {
              "name": "RHSA-2012:0387",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
            },
            {
              "name": "48496",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48496"
            },
            {
              "name": "SUSE-SU-2012:0425",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=730425"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
            },
            {
              "name": "USN-1400-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-2"
            },
            {
              "name": "DSA-2458",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2458"
            },
            {
              "name": "48920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48920"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657588"
            },
            {
              "name": "DSA-2433",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2433"
            },
            {
              "name": "MDVSA-2012:032",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
            },
            {
              "name": "1026803",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026803"
            },
            {
              "name": "48495",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48495"
            },
            {
              "name": "48553",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48553"
            },
            {
              "name": "USN-1400-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-1"
            },
            {
              "name": "48561",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48561"
            },
            {
              "name": "RHSA-2012:0388",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
            },
            {
              "name": "1026801",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026801"
            },
            {
              "name": "oval:org.mitre.oval:def:15009",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15009"
            },
            {
              "name": "1026804",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026804"
            },
            {
              "name": "48513",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48513"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0461",
    "datePublished": "2012-03-14T19:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1946 (GCVE-0-2012-1946)
Vulnerability from cvelistv5
Published
2012-06-05 23:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the nsINode::ReplaceOrInsertBefore function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 might allow remote attackers to execute arbitrary code via document changes involving replacement or insertion of a node.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-38.html"
          },
          {
            "name": "49981",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49981"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750109"
          },
          {
            "name": "MDVSA-2012:088",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
          },
          {
            "name": "RHSA-2012:0710",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17010",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17010"
          },
          {
            "name": "SUSE-SU-2012:0746",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
          },
          {
            "name": "openSUSE-SU-2012:0760",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
          },
          {
            "name": "RHSA-2012:0715",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the nsINode::ReplaceOrInsertBefore function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 might allow remote attackers to execute arbitrary code via document changes involving replacement or insertion of a node."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-38.html"
        },
        {
          "name": "49981",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49981"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750109"
        },
        {
          "name": "MDVSA-2012:088",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
        },
        {
          "name": "RHSA-2012:0710",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17010",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17010"
        },
        {
          "name": "SUSE-SU-2012:0746",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
        },
        {
          "name": "openSUSE-SU-2012:0760",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
        },
        {
          "name": "RHSA-2012:0715",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the nsINode::ReplaceOrInsertBefore function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 might allow remote attackers to execute arbitrary code via document changes involving replacement or insertion of a node."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-38.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-38.html"
            },
            {
              "name": "49981",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49981"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=750109",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750109"
            },
            {
              "name": "MDVSA-2012:088",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
            },
            {
              "name": "RHSA-2012:0710",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17010",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17010"
            },
            {
              "name": "SUSE-SU-2012:0746",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2012:0760",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
            },
            {
              "name": "RHSA-2012:0715",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1946",
    "datePublished": "2012-06-05T23:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.092Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1309 (GCVE-0-2009-1309)
Vulnerability from cvelistv5
Published
2009-04-22 18:00
Modified
2024-08-07 05:04
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey do not properly implement the Same Origin Policy for (1) XMLHttpRequest, involving a mismatch for a document's principal, and (2) XPCNativeWrapper.toString, involving an incorrect __proto__ scope, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via a crafted document.
References
http://www.securitytracker.com/id?1022094vdb-entry, x_refsource_SECTRACK
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111vendor-advisory, x_refsource_MANDRIVA
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34894third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/1125vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/34758third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35536third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2009-1125.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/34844third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-19.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-782-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/35065third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=478433x_refsource_CONFIRM
https://usn.ubuntu.com/764-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591vdb-entry, signature, x_refsource_OVAL
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/35042third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/34656vdb-entry, x_refsource_BID
http://secunia.com/advisories/34843third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1797vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2009-0437.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-0436.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-1126.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34780third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
https://bugzilla.mozilla.org/show_bug.cgi?id=482206x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1022094",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022094"
          },
          {
            "name": "MDVSA-2009:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
          },
          {
            "name": "FEDORA-2009-3875",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
          },
          {
            "name": "34894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34894"
          },
          {
            "name": "ADV-2009-1125",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1125"
          },
          {
            "name": "34758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34758"
          },
          {
            "name": "35536",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35536"
          },
          {
            "name": "oval:org.mitre.oval:def:5265",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265"
          },
          {
            "name": "RHSA-2009:1125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6831",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831"
          },
          {
            "name": "34844",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34844"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-19.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6139",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139"
          },
          {
            "name": "USN-782-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-782-1"
          },
          {
            "name": "35065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35065"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=478433"
          },
          {
            "name": "USN-764-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/764-1/"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "oval:org.mitre.oval:def:5591",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591"
          },
          {
            "name": "SUSE-SR:2009:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9494",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494"
          },
          {
            "name": "35042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35042"
          },
          {
            "name": "34656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34656"
          },
          {
            "name": "34843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34843"
          },
          {
            "name": "DSA-1797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1797"
          },
          {
            "name": "RHSA-2009:0437",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
          },
          {
            "name": "RHSA-2009:0436",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
          },
          {
            "name": "RHSA-2009:1126",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
          },
          {
            "name": "34780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34780"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=482206"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey do not properly implement the Same Origin Policy for (1) XMLHttpRequest, involving a mismatch for a document\u0027s principal, and (2) XPCNativeWrapper.toString, involving an incorrect __proto__ scope, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via a crafted document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "1022094",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022094"
        },
        {
          "name": "MDVSA-2009:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
        },
        {
          "name": "FEDORA-2009-3875",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
        },
        {
          "name": "34894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34894"
        },
        {
          "name": "ADV-2009-1125",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1125"
        },
        {
          "name": "34758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34758"
        },
        {
          "name": "35536",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35536"
        },
        {
          "name": "oval:org.mitre.oval:def:5265",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265"
        },
        {
          "name": "RHSA-2009:1125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
        },
        {
          "name": "oval:org.mitre.oval:def:6831",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831"
        },
        {
          "name": "34844",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34844"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-19.html"
        },
        {
          "name": "oval:org.mitre.oval:def:6139",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139"
        },
        {
          "name": "USN-782-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-782-1"
        },
        {
          "name": "35065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35065"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=478433"
        },
        {
          "name": "USN-764-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/764-1/"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "oval:org.mitre.oval:def:5591",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591"
        },
        {
          "name": "SUSE-SR:2009:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9494",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494"
        },
        {
          "name": "35042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35042"
        },
        {
          "name": "34656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34656"
        },
        {
          "name": "34843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34843"
        },
        {
          "name": "DSA-1797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1797"
        },
        {
          "name": "RHSA-2009:0437",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
        },
        {
          "name": "RHSA-2009:0436",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
        },
        {
          "name": "RHSA-2009:1126",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
        },
        {
          "name": "34780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34780"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=482206"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1309",
    "datePublished": "2009-04-22T18:00:00",
    "dateReserved": "2009-04-16T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2985 (GCVE-0-2011-2985)
Vulnerability from cvelistv5
Published
2011-08-18 18:00
Modified
2024-08-06 23:22
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://www.mozilla.org/security/announce/2011/mfsa2011-31.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=650273x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=650732x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=665518x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=667315x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=651030x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=646825x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2011/mfsa2011-33.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=662132x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14440vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=667092x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=668245x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=648206x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=650275x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=667512x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=669584x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2011/mfsa2011-29.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=660517x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:22:26.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650273"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=665518"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667315"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=651030"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=646825"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=662132"
          },
          {
            "name": "oval:org.mitre.oval:def:14440",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14440"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667092"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=668245"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648206"
          },
          {
            "name": "SUSE-SA:2011:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650275"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667512"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=669584"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660517"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650273"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=665518"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667315"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=651030"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=646825"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=662132"
        },
        {
          "name": "oval:org.mitre.oval:def:14440",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14440"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667092"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=668245"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648206"
        },
        {
          "name": "SUSE-SA:2011:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650275"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667512"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=669584"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660517"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2985",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650273",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650273"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650732",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650732"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=665518",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=665518"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=667315",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667315"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=651030",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=651030"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=646825",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=646825"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=662132",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=662132"
            },
            {
              "name": "oval:org.mitre.oval:def:14440",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14440"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=667092",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667092"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=668245",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=668245"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=648206",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648206"
            },
            {
              "name": "SUSE-SA:2011:037",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650275",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650275"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=667512",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=667512"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=669584",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=669584"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=660517",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=660517"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2985",
    "datePublished": "2011-08-18T18:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:22:26.083Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0446 (GCVE-0-2012-0446)
Vulnerability from cvelistv5
Published
2012-02-01 16:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to inject arbitrary web script or HTML via a (1) web page or (2) Firefox extension, related to improper enforcement of XPConnect security restrictions for frame scripts that call untrusted objects.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.012Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "51752",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51752"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=705651"
          },
          {
            "name": "mozilla-xpconnect-xss(72837)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72837"
          },
          {
            "name": "MDVSA-2012:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-05.html"
          },
          {
            "name": "openSUSE-SU-2012:0234",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14304",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14304"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to inject arbitrary web script or HTML via a (1) web page or (2) Firefox extension, related to improper enforcement of XPConnect security restrictions for frame scripts that call untrusted objects."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "51752",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51752"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=705651"
        },
        {
          "name": "mozilla-xpconnect-xss(72837)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72837"
        },
        {
          "name": "MDVSA-2012:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-05.html"
        },
        {
          "name": "openSUSE-SU-2012:0234",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14304",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14304"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0446",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 9.0, Thunderbird 5.0 through 9.0, and SeaMonkey before 2.7 allow remote attackers to inject arbitrary web script or HTML via a (1) web page or (2) Firefox extension, related to improper enforcement of XPConnect security restrictions for frame scripts that call untrusted objects."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "51752",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/51752"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=705651",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=705651"
            },
            {
              "name": "mozilla-xpconnect-xss(72837)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72837"
            },
            {
              "name": "MDVSA-2012:013",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:013"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-05.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-05.html"
            },
            {
              "name": "openSUSE-SU-2012:0234",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00011.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14304",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14304"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0446",
    "datePublished": "2012-02-01T16:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.012Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0793 (GCVE-0-2013-0793)
Vulnerability from cvelistv5
Published
2013-04-03 10:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.294Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0850",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
          },
          {
            "name": "USN-1791-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1791-1"
          },
          {
            "name": "DSA-2699",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2699"
          },
          {
            "name": "58837",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/58837"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870"
          },
          {
            "name": "openSUSE-SU-2013:0630",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16928",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928"
          },
          {
            "name": "RHSA-2013:0696",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html"
          },
          {
            "name": "openSUSE-SU-2013:0631",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
          },
          {
            "name": "RHSA-2013:0697",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html"
          },
          {
            "name": "SUSE-SU-2013:0645",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
          },
          {
            "name": "openSUSE-SU-2013:0875",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0850",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
        },
        {
          "name": "USN-1791-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1791-1"
        },
        {
          "name": "DSA-2699",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2699"
        },
        {
          "name": "58837",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/58837"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870"
        },
        {
          "name": "openSUSE-SU-2013:0630",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16928",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928"
        },
        {
          "name": "RHSA-2013:0696",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html"
        },
        {
          "name": "openSUSE-SU-2013:0631",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
        },
        {
          "name": "RHSA-2013:0697",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html"
        },
        {
          "name": "SUSE-SU-2013:0645",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
        },
        {
          "name": "openSUSE-SU-2013:0875",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0793",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0850",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html"
            },
            {
              "name": "USN-1791-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1791-1"
            },
            {
              "name": "DSA-2699",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2699"
            },
            {
              "name": "58837",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/58837"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803870"
            },
            {
              "name": "openSUSE-SU-2013:0630",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16928",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16928"
            },
            {
              "name": "RHSA-2013:0696",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0696.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-38.html"
            },
            {
              "name": "openSUSE-SU-2013:0631",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
            },
            {
              "name": "RHSA-2013:0697",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0697.html"
            },
            {
              "name": "SUSE-SU-2013:0645",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
            },
            {
              "name": "openSUSE-SU-2013:0875",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0793",
    "datePublished": "2013-04-03T10:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3983 (GCVE-0-2012-3983)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:21
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16901vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=762920x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=790865x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2012/mfsa2012-74.htmlx_refsource_CONFIRM
http://secunia.com/advisories/55318third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=634444x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=768313x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.076Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "oval:org.mitre.oval:def:16901",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16901"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762920"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790865"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html"
          },
          {
            "name": "55318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55318"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634444"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "oval:org.mitre.oval:def:16901",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16901"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762920"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790865"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html"
        },
        {
          "name": "55318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55318"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634444"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768313"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3983",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "oval:org.mitre.oval:def:16901",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16901"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=762920",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762920"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790865",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790865"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html"
            },
            {
              "name": "55318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55318"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=634444",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634444"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=768313",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768313"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3983",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.076Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1493 (GCVE-0-2014-1493)
Vulnerability from cvelistv5
Published
2014-03-19 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=896268x_refsource_CONFIRM
http://www.securityfocus.com/bid/66412vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=967341x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0310.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2014/dsa-2911vendor-advisory, x_refsource_DEBIAN
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.htmlvendor-advisory, x_refsource_SUSE
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2151-1vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2014/mfsa2014-15.htmlx_refsource_CONFIRM
http://www.debian.org/security/2014/dsa-2881vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=960145x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=965982x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0316.htmlvendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=977538x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=963974x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=958867x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.268Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=896268"
          },
          {
            "name": "66412",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66412"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=967341"
          },
          {
            "name": "RHSA-2014:0310",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
          },
          {
            "name": "DSA-2911",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2911"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "SUSE-SU-2014:0418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "USN-2151-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2151-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
          },
          {
            "name": "DSA-2881",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2881"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=960145"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=965982"
          },
          {
            "name": "RHSA-2014:0316",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
          },
          {
            "name": "openSUSE-SU-2014:0584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977538"
          },
          {
            "name": "openSUSE-SU-2014:0448",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=963974"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=958867"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=896268"
        },
        {
          "name": "66412",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66412"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=967341"
        },
        {
          "name": "RHSA-2014:0310",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
        },
        {
          "name": "DSA-2911",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2911"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "SUSE-SU-2014:0418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "USN-2151-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2151-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
        },
        {
          "name": "DSA-2881",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2881"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=960145"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=965982"
        },
        {
          "name": "RHSA-2014:0316",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
        },
        {
          "name": "openSUSE-SU-2014:0584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977538"
        },
        {
          "name": "openSUSE-SU-2014:0448",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=963974"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=958867"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1493",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=896268",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=896268"
            },
            {
              "name": "66412",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66412"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=967341",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=967341"
            },
            {
              "name": "RHSA-2014:0310",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
            },
            {
              "name": "DSA-2911",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2911"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "SUSE-SU-2014:0418",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "USN-2151-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2151-1"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
            },
            {
              "name": "DSA-2881",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2881"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=960145",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=960145"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=965982",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=965982"
            },
            {
              "name": "RHSA-2014:0316",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
            },
            {
              "name": "openSUSE-SU-2014:0584",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=977538",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977538"
            },
            {
              "name": "openSUSE-SU-2014:0448",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=963974",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=963974"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=958867",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=958867"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1493",
    "datePublished": "2014-03-19T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.268Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1497 (GCVE-0-2014-1497)
Vulnerability from cvelistv5
Published
2014-03-19 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
The mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and application crash), or possibly have unspecified other impact via a crafted WAV file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "66423",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66423"
          },
          {
            "name": "RHSA-2014:0310",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-17.html"
          },
          {
            "name": "DSA-2911",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2911"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "SUSE-SU-2014:0418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "USN-2151-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2151-1"
          },
          {
            "name": "DSA-2881",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2881"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=966311"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "RHSA-2014:0316",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
          },
          {
            "name": "openSUSE-SU-2014:0584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
          },
          {
            "name": "openSUSE-SU-2014:0448",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and application crash), or possibly have unspecified other impact via a crafted WAV file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "66423",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66423"
        },
        {
          "name": "RHSA-2014:0310",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-17.html"
        },
        {
          "name": "DSA-2911",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2911"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "SUSE-SU-2014:0418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "USN-2151-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2151-1"
        },
        {
          "name": "DSA-2881",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2881"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=966311"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "RHSA-2014:0316",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
        },
        {
          "name": "openSUSE-SU-2014:0584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
        },
        {
          "name": "openSUSE-SU-2014:0448",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1497",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and application crash), or possibly have unspecified other impact via a crafted WAV file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "66423",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66423"
            },
            {
              "name": "RHSA-2014:0310",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-17.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-17.html"
            },
            {
              "name": "DSA-2911",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2911"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "SUSE-SU-2014:0418",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "USN-2151-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2151-1"
            },
            {
              "name": "DSA-2881",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2881"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=966311",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=966311"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "RHSA-2014:0316",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
            },
            {
              "name": "openSUSE-SU-2014:0584",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
            },
            {
              "name": "openSUSE-SU-2014:0448",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1497",
    "datePublished": "2014-03-19T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.202Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3661 (GCVE-0-2011-3661)
Vulnerability from cvelistv5
Published
2011-12-21 02:00
Modified
2024-08-06 23:46
Severity ?
CWE
  • n/a
Summary
YARR, as used in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted JavaScript.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:02.571Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691299"
          },
          {
            "name": "MDVSA-2011:192",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
          },
          {
            "name": "47334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47334"
          },
          {
            "name": "1026447",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026447"
          },
          {
            "name": "1026446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026446"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "1026445",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026445"
          },
          {
            "name": "firefox-yarr-dos(71909)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71909"
          },
          {
            "name": "oval:org.mitre.oval:def:14424",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14424"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-54.html"
          },
          {
            "name": "47302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47302"
          },
          {
            "name": "openSUSE-SU-2012:0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
          },
          {
            "name": "openSUSE-SU-2012:0007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "YARR, as used in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted JavaScript."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691299"
        },
        {
          "name": "MDVSA-2011:192",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
        },
        {
          "name": "47334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47334"
        },
        {
          "name": "1026447",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026447"
        },
        {
          "name": "1026446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026446"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "1026445",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026445"
        },
        {
          "name": "firefox-yarr-dos(71909)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71909"
        },
        {
          "name": "oval:org.mitre.oval:def:14424",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14424"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-54.html"
        },
        {
          "name": "47302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47302"
        },
        {
          "name": "openSUSE-SU-2012:0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
        },
        {
          "name": "openSUSE-SU-2012:0007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3661",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "YARR, as used in Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted JavaScript."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=691299",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=691299"
            },
            {
              "name": "MDVSA-2011:192",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
            },
            {
              "name": "47334",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47334"
            },
            {
              "name": "1026447",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026447"
            },
            {
              "name": "1026446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026446"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "1026445",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026445"
            },
            {
              "name": "firefox-yarr-dos(71909)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71909"
            },
            {
              "name": "oval:org.mitre.oval:def:14424",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14424"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-54.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-54.html"
            },
            {
              "name": "47302",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47302"
            },
            {
              "name": "openSUSE-SU-2012:0039",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
            },
            {
              "name": "openSUSE-SU-2012:0007",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3661",
    "datePublished": "2011-12-21T02:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:02.571Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4180 (GCVE-0-2012-4180)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2565vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2572vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2012-1351.htmlvendor-advisory, x_refsource_REDHAT
http://osvdb.org/86099vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/50936third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=785720x_refsource_CONFIRM
http://secunia.com/advisories/51181third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/55318third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16428vdb-entry, signature, x_refsource_OVAL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2012/dsa-2569vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/79158vdb-entry, x_refsource_XF
http://www.mozilla.org/security/announce/2012/mfsa2012-85.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "name": "DSA-2565",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2565"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "name": "DSA-2572",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2572"
          },
          {
            "name": "RHSA-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
          },
          {
            "name": "86099",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86099"
          },
          {
            "name": "50936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50936"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785720"
          },
          {
            "name": "51181",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51181"
          },
          {
            "name": "55318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55318"
          },
          {
            "name": "oval:org.mitre.oval:def:16428",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16428"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "name": "MDVSA-2012:163",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          },
          {
            "name": "DSA-2569",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2569"
          },
          {
            "name": "firefox-isprevcharinnode-bo(79158)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79158"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "name": "DSA-2565",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2565"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "name": "DSA-2572",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2572"
        },
        {
          "name": "RHSA-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
        },
        {
          "name": "86099",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86099"
        },
        {
          "name": "50936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50936"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785720"
        },
        {
          "name": "51181",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51181"
        },
        {
          "name": "55318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55318"
        },
        {
          "name": "oval:org.mitre.oval:def:16428",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16428"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "name": "MDVSA-2012:163",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        },
        {
          "name": "DSA-2569",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2569"
        },
        {
          "name": "firefox-isprevcharinnode-bo(79158)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79158"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "DSA-2565",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2565"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "DSA-2572",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2572"
            },
            {
              "name": "RHSA-2012:1351",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
            },
            {
              "name": "86099",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86099"
            },
            {
              "name": "50936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50936"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785720",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785720"
            },
            {
              "name": "51181",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51181"
            },
            {
              "name": "55318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55318"
            },
            {
              "name": "oval:org.mitre.oval:def:16428",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16428"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "MDVSA-2012:163",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            },
            {
              "name": "DSA-2569",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2569"
            },
            {
              "name": "firefox-isprevcharinnode-bo(79158)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79158"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4180",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2785 (GCVE-0-2008-2785)
Vulnerability from cvelistv5
Published
2008-06-19 21:00
Modified
2024-08-07 09:14
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.
References
http://secunia.com/advisories/31154third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2008-0597.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/31403third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31270third-party-advisory, x_refsource_SECUNIA
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767vendor-advisory, x_refsource_SLACKWARE
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/x_refsource_MISC
http://www.zerodayinitiative.com/advisories/ZDI-08-044/x_refsource_MISC
http://secunia.com/advisories/31121third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=440230x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31145third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31122third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31377third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0616.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/29802vdb-entry, x_refsource_BID
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155vendor-advisory, x_refsource_MANDRIVA
http://security.gentoo.org/glsa/glsa-200808-03.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/494860/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.ubuntu.com/usn/usn-626-2vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2008-0598.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/31157third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1614vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/31253third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31183third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-629-1vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2008-0599.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30x_refsource_MISC
https://issues.rpath.com/browse/RPL-2683x_refsource_CONFIRM
http://secunia.com/advisories/31261third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31144third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30761third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484vendor-advisory, x_refsource_SLACKWARE
http://www.ubuntu.com/usn/usn-623-1vendor-advisory, x_refsource_UBUNTU
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2008/dsa-1615vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/31176third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/494504/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.htmlvendor-advisory, x_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31220third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31195third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31129third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1020336vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167vdb-entry, x_refsource_XF
http://www.ubuntu.com/usn/usn-626-1vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2008/dsa-1621vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2008/mfsa2008-34.htmlx_refsource_CONFIRM
http://secunia.com/advisories/31306third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31286third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1873vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:14.674Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31154",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31154"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5031400"
          },
          {
            "name": "oval:org.mitre.oval:def:9900",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "RHSA-2008:0597",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0597.html"
          },
          {
            "name": "31403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31403"
          },
          {
            "name": "31270",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31270"
          },
          {
            "name": "SSA:2008-198-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380767"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/"
          },
          {
            "name": "31121",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31121"
          },
          {
            "name": "FEDORA-2008-6517",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "31145",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31145"
          },
          {
            "name": "31122",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31122"
          },
          {
            "name": "31377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31377"
          },
          {
            "name": "RHSA-2008:0616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
          },
          {
            "name": "29802",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29802"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238"
          },
          {
            "name": "MDVSA-2008:155",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
          },
          {
            "name": "GLSA-200808-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
          },
          {
            "name": "20080729 rPSA-2008-0238-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494860/100/0/threaded"
          },
          {
            "name": "USN-626-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-626-2"
          },
          {
            "name": "RHSA-2008:0598",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0598.html"
          },
          {
            "name": "31157",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31157"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "DSA-1614",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1614"
          },
          {
            "name": "31253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31253"
          },
          {
            "name": "FEDORA-2008-6737",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
          },
          {
            "name": "31183",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31183"
          },
          {
            "name": "USN-629-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-629-1"
          },
          {
            "name": "RHSA-2008:0599",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0599.html"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2683"
          },
          {
            "name": "31261",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31261"
          },
          {
            "name": "31144",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31144"
          },
          {
            "name": "30761",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30761"
          },
          {
            "name": "SSA:2008-210-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
          },
          {
            "name": "USN-623-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-623-1"
          },
          {
            "name": "SSA:2008-198-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380974"
          },
          {
            "name": "DSA-1615",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1615"
          },
          {
            "name": "31176",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31176"
          },
          {
            "name": "20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494504/100/0/threaded"
          },
          {
            "name": "FEDORA-2008-6706",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
          },
          {
            "name": "FEDORA-2008-6519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html"
          },
          {
            "name": "31220",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31220"
          },
          {
            "name": "31195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31195"
          },
          {
            "name": "31129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31129"
          },
          {
            "name": "1020336",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020336"
          },
          {
            "name": "firefox-unspecified-code-execution(43167)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43167"
          },
          {
            "name": "USN-626-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-626-1"
          },
          {
            "name": "MDVSA-2008:148",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:148"
          },
          {
            "name": "DSA-1621",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1621"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html"
          },
          {
            "name": "31306",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31306"
          },
          {
            "name": "31286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31286"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "ADV-2008-1873",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1873"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "31154",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31154"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5031400"
        },
        {
          "name": "oval:org.mitre.oval:def:9900",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "RHSA-2008:0597",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0597.html"
        },
        {
          "name": "31403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31403"
        },
        {
          "name": "31270",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31270"
        },
        {
          "name": "SSA:2008-198-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380767"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/"
        },
        {
          "name": "31121",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31121"
        },
        {
          "name": "FEDORA-2008-6517",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "31145",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31145"
        },
        {
          "name": "31122",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31122"
        },
        {
          "name": "31377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31377"
        },
        {
          "name": "RHSA-2008:0616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
        },
        {
          "name": "29802",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29802"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238"
        },
        {
          "name": "MDVSA-2008:155",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
        },
        {
          "name": "GLSA-200808-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
        },
        {
          "name": "20080729 rPSA-2008-0238-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494860/100/0/threaded"
        },
        {
          "name": "USN-626-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-626-2"
        },
        {
          "name": "RHSA-2008:0598",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0598.html"
        },
        {
          "name": "31157",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31157"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "DSA-1614",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1614"
        },
        {
          "name": "31253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31253"
        },
        {
          "name": "FEDORA-2008-6737",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
        },
        {
          "name": "31183",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31183"
        },
        {
          "name": "USN-629-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-629-1"
        },
        {
          "name": "RHSA-2008:0599",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0599.html"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2683"
        },
        {
          "name": "31261",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31261"
        },
        {
          "name": "31144",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31144"
        },
        {
          "name": "30761",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30761"
        },
        {
          "name": "SSA:2008-210-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
        },
        {
          "name": "USN-623-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-623-1"
        },
        {
          "name": "SSA:2008-198-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380974"
        },
        {
          "name": "DSA-1615",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1615"
        },
        {
          "name": "31176",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31176"
        },
        {
          "name": "20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494504/100/0/threaded"
        },
        {
          "name": "FEDORA-2008-6706",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
        },
        {
          "name": "FEDORA-2008-6519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html"
        },
        {
          "name": "31220",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31220"
        },
        {
          "name": "31195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31195"
        },
        {
          "name": "31129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31129"
        },
        {
          "name": "1020336",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020336"
        },
        {
          "name": "firefox-unspecified-code-execution(43167)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43167"
        },
        {
          "name": "USN-626-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-626-1"
        },
        {
          "name": "MDVSA-2008:148",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:148"
        },
        {
          "name": "DSA-1621",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1621"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html"
        },
        {
          "name": "31306",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31306"
        },
        {
          "name": "31286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31286"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "ADV-2008-1873",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1873"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2785",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "31154",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31154"
            },
            {
              "name": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5031400",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/search.do?cmd=displayKC\u0026docType=kc\u0026externalId=InfoDocument-patchbuilder-readme5031400"
            },
            {
              "name": "oval:org.mitre.oval:def:9900",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900"
            },
            {
              "name": "DSA-1697",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1697"
            },
            {
              "name": "RHSA-2008:0597",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0597.html"
            },
            {
              "name": "31403",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31403"
            },
            {
              "name": "31270",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31270"
            },
            {
              "name": "SSA:2008-198-02",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380767"
            },
            {
              "name": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/",
              "refsource": "MISC",
              "url": "http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-044/"
            },
            {
              "name": "31121",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31121"
            },
            {
              "name": "FEDORA-2008-6517",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440230"
            },
            {
              "name": "ADV-2009-0977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0977"
            },
            {
              "name": "31145",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31145"
            },
            {
              "name": "31122",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31122"
            },
            {
              "name": "31377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31377"
            },
            {
              "name": "RHSA-2008:0616",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
            },
            {
              "name": "29802",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29802"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238"
            },
            {
              "name": "MDVSA-2008:155",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
            },
            {
              "name": "GLSA-200808-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
            },
            {
              "name": "20080729 rPSA-2008-0238-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494860/100/0/threaded"
            },
            {
              "name": "USN-626-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-626-2"
            },
            {
              "name": "RHSA-2008:0598",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0598.html"
            },
            {
              "name": "31157",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31157"
            },
            {
              "name": "33433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33433"
            },
            {
              "name": "DSA-1614",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1614"
            },
            {
              "name": "31253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31253"
            },
            {
              "name": "FEDORA-2008-6737",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
            },
            {
              "name": "31183",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31183"
            },
            {
              "name": "USN-629-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-629-1"
            },
            {
              "name": "RHSA-2008:0599",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0599.html"
            },
            {
              "name": "256408",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
            },
            {
              "name": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30",
              "refsource": "MISC",
              "url": "http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2683",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2683"
            },
            {
              "name": "31261",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31261"
            },
            {
              "name": "31144",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31144"
            },
            {
              "name": "30761",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30761"
            },
            {
              "name": "SSA:2008-210-05",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
            },
            {
              "name": "USN-623-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-623-1"
            },
            {
              "name": "SSA:2008-198-01",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.380974"
            },
            {
              "name": "DSA-1615",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1615"
            },
            {
              "name": "31176",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31176"
            },
            {
              "name": "20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494504/100/0/threaded"
            },
            {
              "name": "FEDORA-2008-6706",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
            },
            {
              "name": "FEDORA-2008-6519",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html"
            },
            {
              "name": "31220",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31220"
            },
            {
              "name": "31195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31195"
            },
            {
              "name": "31129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31129"
            },
            {
              "name": "1020336",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020336"
            },
            {
              "name": "firefox-unspecified-code-execution(43167)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43167"
            },
            {
              "name": "USN-626-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-626-1"
            },
            {
              "name": "MDVSA-2008:148",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:148"
            },
            {
              "name": "DSA-1621",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1621"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-34.html"
            },
            {
              "name": "31306",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31306"
            },
            {
              "name": "31286",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31286"
            },
            {
              "name": "34501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34501"
            },
            {
              "name": "ADV-2008-1873",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1873"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2785",
    "datePublished": "2008-06-19T21:00:00",
    "dateReserved": "2008-06-19T00:00:00",
    "dateUpdated": "2024-08-07T09:14:14.674Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1714 (GCVE-0-2013-1714)
Vulnerability from cvelistv5
Published
2013-08-07 01:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
The Web Workers implementation in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 does not properly restrict XMLHttpRequest calls, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.319Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2746",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2746"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787"
          },
          {
            "name": "61882",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/61882"
          },
          {
            "name": "DSA-2735",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2735"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html"
          },
          {
            "name": "oval:org.mitre.oval:def:18002",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Web Workers implementation in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 does not properly restrict XMLHttpRequest calls, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "DSA-2746",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2746"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787"
        },
        {
          "name": "61882",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/61882"
        },
        {
          "name": "DSA-2735",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2735"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html"
        },
        {
          "name": "oval:org.mitre.oval:def:18002",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18002"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1714",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Web Workers implementation in Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 does not properly restrict XMLHttpRequest calls, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2746",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2746"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=879787"
            },
            {
              "name": "61882",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/61882"
            },
            {
              "name": "DSA-2735",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2735"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-73.html"
            },
            {
              "name": "oval:org.mitre.oval:def:18002",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18002"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1714",
    "datePublished": "2013-08-07T01:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3984 (GCVE-0-2012-3984)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:21
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element's menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2012/mfsa2012-75.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=575294x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.074Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "name": "oval:org.mitre.oval:def:16184",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element\u0027s menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "name": "oval:org.mitre.oval:def:16184",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3984",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element\u0027s menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "oval:org.mitre.oval:def:16184",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3984",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1305 (GCVE-0-2009-1305)
Vulnerability from cvelistv5
Published
2009-04-22 18:00
Modified
2024-08-07 05:04
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving JSOP_DEFVAR and properties that lack the JSPROP_PERMANENT attribute.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090vdb-entry, signature, x_refsource_OVAL
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34894third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/1125vdb-entry, x_refsource_VUPEN
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34758third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=476049x_refsource_CONFIRM
http://secunia.com/advisories/35536third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35602third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-1125.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34844third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-782-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/35065third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232vdb-entry, signature, x_refsource_OVAL
https://usn.ubuntu.com/764-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921vdb-entry, signature, x_refsource_OVAL
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/35042third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/34656vdb-entry, x_refsource_BID
http://secunia.com/advisories/34843third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1797vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2009-0437.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-0436.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2009-1126.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34780third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
http://www.mozilla.org/security/announce/2009/mfsa2009-14.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id?1022090vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:10110",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110"
          },
          {
            "name": "MDVSA-2009:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
          },
          {
            "name": "oval:org.mitre.oval:def:6090",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090"
          },
          {
            "name": "FEDORA-2009-3875",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
          },
          {
            "name": "34894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34894"
          },
          {
            "name": "ADV-2009-1125",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1125"
          },
          {
            "name": "SSA:2009-178-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
          },
          {
            "name": "34758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34758"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476049"
          },
          {
            "name": "35536",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35536"
          },
          {
            "name": "35602",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35602"
          },
          {
            "name": "RHSA-2009:1125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
          },
          {
            "name": "34844",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34844"
          },
          {
            "name": "oval:org.mitre.oval:def:6248",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248"
          },
          {
            "name": "USN-782-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-782-1"
          },
          {
            "name": "35065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35065"
          },
          {
            "name": "oval:org.mitre.oval:def:6232",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232"
          },
          {
            "name": "USN-764-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/764-1/"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "oval:org.mitre.oval:def:6921",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921"
          },
          {
            "name": "SUSE-SR:2009:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
          },
          {
            "name": "35042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35042"
          },
          {
            "name": "34656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34656"
          },
          {
            "name": "34843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34843"
          },
          {
            "name": "DSA-1797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1797"
          },
          {
            "name": "RHSA-2009:0437",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
          },
          {
            "name": "RHSA-2009:0436",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
          },
          {
            "name": "RHSA-2009:1126",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
          },
          {
            "name": "34780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34780"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
          },
          {
            "name": "1022090",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022090"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving JSOP_DEFVAR and properties that lack the JSPROP_PERMANENT attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:10110",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110"
        },
        {
          "name": "MDVSA-2009:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
        },
        {
          "name": "oval:org.mitre.oval:def:6090",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090"
        },
        {
          "name": "FEDORA-2009-3875",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
        },
        {
          "name": "34894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34894"
        },
        {
          "name": "ADV-2009-1125",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1125"
        },
        {
          "name": "SSA:2009-178-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
        },
        {
          "name": "34758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34758"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476049"
        },
        {
          "name": "35536",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35536"
        },
        {
          "name": "35602",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35602"
        },
        {
          "name": "RHSA-2009:1125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
        },
        {
          "name": "34844",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34844"
        },
        {
          "name": "oval:org.mitre.oval:def:6248",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248"
        },
        {
          "name": "USN-782-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-782-1"
        },
        {
          "name": "35065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35065"
        },
        {
          "name": "oval:org.mitre.oval:def:6232",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232"
        },
        {
          "name": "USN-764-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/764-1/"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "oval:org.mitre.oval:def:6921",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921"
        },
        {
          "name": "SUSE-SR:2009:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
        },
        {
          "name": "35042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35042"
        },
        {
          "name": "34656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34656"
        },
        {
          "name": "34843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34843"
        },
        {
          "name": "DSA-1797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1797"
        },
        {
          "name": "RHSA-2009:0437",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
        },
        {
          "name": "RHSA-2009:0436",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
        },
        {
          "name": "RHSA-2009:1126",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
        },
        {
          "name": "34780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34780"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
        },
        {
          "name": "1022090",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022090"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1305",
    "datePublished": "2009-04-22T18:00:00",
    "dateReserved": "2009-04-16T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3770 (GCVE-0-2010-3770)
Vulnerability from cvelistv5
Published
2010-12-10 18:00
Modified
2024-08-07 03:18
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the rendering engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allow remote attackers to inject arbitrary web script or HTML via (1) x-mac-arabic, (2) x-mac-farsi, or (3) x-mac-hebrew characters that may be converted to angle brackets during rendering.
References
http://www.securityfocus.com/bid/45353vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.htmlvendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=601429x_refsource_CONFIRM
http://support.avaya.com/css/P8/documents/100124650x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0966.htmlvendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-1019-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/42818third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2010/dsa-2132vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2010/mfsa2010-84.htmlx_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.htmlvendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2011/0030vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1024851vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/42716third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45353",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45353"
          },
          {
            "name": "SUSE-SA:2011:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
          },
          {
            "name": "FEDORA-2010-18775",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
          },
          {
            "name": "MDVSA-2010:251",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=601429"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100124650"
          },
          {
            "name": "RHSA-2010:0966",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
          },
          {
            "name": "USN-1019-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1019-1"
          },
          {
            "name": "42818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42818"
          },
          {
            "name": "oval:org.mitre.oval:def:12348",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348"
          },
          {
            "name": "DSA-2132",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2132"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html"
          },
          {
            "name": "FEDORA-2010-18920",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
          },
          {
            "name": "ADV-2011-0030",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0030"
          },
          {
            "name": "FEDORA-2010-18890",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
          },
          {
            "name": "1024851",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024851"
          },
          {
            "name": "42716",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42716"
          },
          {
            "name": "FEDORA-2010-18773",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in the rendering engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allow remote attackers to inject arbitrary web script or HTML via (1) x-mac-arabic, (2) x-mac-farsi, or (3) x-mac-hebrew characters that may be converted to angle brackets during rendering."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "45353",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45353"
        },
        {
          "name": "SUSE-SA:2011:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
        },
        {
          "name": "FEDORA-2010-18775",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
        },
        {
          "name": "MDVSA-2010:251",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=601429"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100124650"
        },
        {
          "name": "RHSA-2010:0966",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
        },
        {
          "name": "USN-1019-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1019-1"
        },
        {
          "name": "42818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42818"
        },
        {
          "name": "oval:org.mitre.oval:def:12348",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348"
        },
        {
          "name": "DSA-2132",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2132"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html"
        },
        {
          "name": "FEDORA-2010-18920",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
        },
        {
          "name": "ADV-2011-0030",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0030"
        },
        {
          "name": "FEDORA-2010-18890",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
        },
        {
          "name": "1024851",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024851"
        },
        {
          "name": "42716",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42716"
        },
        {
          "name": "FEDORA-2010-18773",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3770",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the rendering engine in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allow remote attackers to inject arbitrary web script or HTML via (1) x-mac-arabic, (2) x-mac-farsi, or (3) x-mac-hebrew characters that may be converted to angle brackets during rendering."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45353",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45353"
            },
            {
              "name": "SUSE-SA:2011:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
            },
            {
              "name": "FEDORA-2010-18775",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
            },
            {
              "name": "MDVSA-2010:251",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=601429",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=601429"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100124650",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100124650"
            },
            {
              "name": "RHSA-2010:0966",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
            },
            {
              "name": "USN-1019-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1019-1"
            },
            {
              "name": "42818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42818"
            },
            {
              "name": "oval:org.mitre.oval:def:12348",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12348"
            },
            {
              "name": "DSA-2132",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2132"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-84.html"
            },
            {
              "name": "FEDORA-2010-18920",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
            },
            {
              "name": "ADV-2011-0030",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0030"
            },
            {
              "name": "FEDORA-2010-18890",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
            },
            {
              "name": "1024851",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024851"
            },
            {
              "name": "42716",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42716"
            },
            {
              "name": "FEDORA-2010-18773",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3770",
    "datePublished": "2010-12-10T18:00:00",
    "dateReserved": "2010-10-05T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0065 (GCVE-0-2011-0065)
Vulnerability from cvelistv5
Published
2011-05-07 18:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT's mChannel.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2228",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2228"
          },
          {
            "name": "8340",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8340"
          },
          {
            "name": "MDVSA-2011:079",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
          },
          {
            "name": "8331",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8331"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986"
          },
          {
            "name": "DSA-2235",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2235"
          },
          {
            "name": "oval:org.mitre.oval:def:14142",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142"
          },
          {
            "name": "DSA-2227",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2227"
          },
          {
            "name": "8326",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8326"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100144158"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT\u0027s mChannel."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-2228",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2228"
        },
        {
          "name": "8340",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8340"
        },
        {
          "name": "MDVSA-2011:079",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
        },
        {
          "name": "8331",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8331"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986"
        },
        {
          "name": "DSA-2235",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2235"
        },
        {
          "name": "oval:org.mitre.oval:def:14142",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142"
        },
        {
          "name": "DSA-2227",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2227"
        },
        {
          "name": "8326",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8326"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100144158"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0065",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, allows remote attackers to execute arbitrary code via vectors related to OBJECT\u0027s mChannel."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2228",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2228"
            },
            {
              "name": "8340",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8340"
            },
            {
              "name": "MDVSA-2011:079",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
            },
            {
              "name": "8331",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8331"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986"
            },
            {
              "name": "DSA-2235",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2235"
            },
            {
              "name": "oval:org.mitre.oval:def:14142",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142"
            },
            {
              "name": "DSA-2227",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2227"
            },
            {
              "name": "8326",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8326"
            },
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100144158",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100144158"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0065",
    "datePublished": "2011-05-07T18:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.150Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-5615 (GCVE-0-2013-5615)
Vulnerability from cvelistv5
Published
2013-12-11 15:00
Modified
2024-08-06 17:15
Severity ?
CWE
  • n/a
Summary
The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors.
References
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.htmlvendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id/1029470vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.htmlvendor-advisory, x_refsource_SUSE
http://www.mozilla.org/security/announce/2013/mfsa2013-115.htmlx_refsource_CONFIRM
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.securitytracker.com/id/1029476vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=929261x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2052-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2053-1vendor-advisory, x_refsource_UBUNTU
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:1958",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
          },
          {
            "name": "SUSE-SU-2013:1919",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2013:1957",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
          },
          {
            "name": "FEDORA-2013-23127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "1029470",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "openSUSE-SU-2013:1959",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "name": "1029476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "name": "FEDORA-2013-23291",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261"
          },
          {
            "name": "USN-2052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "name": "USN-2053-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2053-1"
          },
          {
            "name": "FEDORA-2013-23295",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:1958",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
        },
        {
          "name": "SUSE-SU-2013:1919",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2013:1957",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
        },
        {
          "name": "FEDORA-2013-23127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
        },
        {
          "name": "FEDORA-2013-23519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
        },
        {
          "name": "1029470",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029470"
        },
        {
          "name": "openSUSE-SU-2013:1917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
        },
        {
          "name": "openSUSE-SU-2013:1959",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2013:1916",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
        },
        {
          "name": "openSUSE-SU-2014:0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
        },
        {
          "name": "1029476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029476"
        },
        {
          "name": "openSUSE-SU-2013:1918",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
        },
        {
          "name": "FEDORA-2013-23291",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261"
        },
        {
          "name": "USN-2052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2052-1"
        },
        {
          "name": "USN-2053-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2053-1"
        },
        {
          "name": "FEDORA-2013-23295",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-5615",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:1958",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
            },
            {
              "name": "SUSE-SU-2013:1919",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2013:1957",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "openSUSE-SU-2013:1959",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-115.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "FEDORA-2013-23291",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=929261"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "USN-2053-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2053-1"
            },
            {
              "name": "FEDORA-2013-23295",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-5615",
    "datePublished": "2013-12-11T15:00:00",
    "dateReserved": "2013-08-26T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3376 (GCVE-0-2009-3376)
Vulnerability from cvelistv5
Published
2009-10-29 14:00
Modified
2024-08-07 06:22
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:22:24.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2010:0153",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
          },
          {
            "name": "ADV-2010-0648",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0648"
          },
          {
            "name": "ADV-2010-0650",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0650"
          },
          {
            "name": "272909",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511521"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "38977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38977"
          },
          {
            "name": "RHSA-2010:0154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-62.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11218",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11218"
          },
          {
            "name": "USN-915-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-915-1"
          },
          {
            "name": "oval:org.mitre.oval:def:6541",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6541"
          },
          {
            "name": "ADV-2009-3334",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3334"
          },
          {
            "name": "MDVSA-2009:294",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2010:0153",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
        },
        {
          "name": "ADV-2010-0648",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0648"
        },
        {
          "name": "ADV-2010-0650",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0650"
        },
        {
          "name": "272909",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511521"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "38977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38977"
        },
        {
          "name": "RHSA-2010:0154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-62.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11218",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11218"
        },
        {
          "name": "USN-915-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-915-1"
        },
        {
          "name": "oval:org.mitre.oval:def:6541",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6541"
        },
        {
          "name": "ADV-2009-3334",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3334"
        },
        {
          "name": "MDVSA-2009:294",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2010:0153",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
            },
            {
              "name": "ADV-2010-0648",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0648"
            },
            {
              "name": "ADV-2010-0650",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0650"
            },
            {
              "name": "272909",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=511521",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511521"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "38977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38977"
            },
            {
              "name": "RHSA-2010:0154",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-62.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-62.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11218",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11218"
            },
            {
              "name": "USN-915-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-915-1"
            },
            {
              "name": "oval:org.mitre.oval:def:6541",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6541"
            },
            {
              "name": "ADV-2009-3334",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3334"
            },
            {
              "name": "MDVSA-2009:294",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3376",
    "datePublished": "2009-10-29T14:00:00",
    "dateReserved": "2009-09-24T00:00:00",
    "dateUpdated": "2024-08-07T06:22:24.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0774 (GCVE-0-2009-0774)
Vulnerability from cvelistv5
Published
2009-03-05 02:00
Modified
2024-08-07 04:48
Severity ?
CWE
  • n/a
Summary
The layout engine in Mozilla Firefox 2 and 3 before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to gczeal, a different vulnerability than CVE-2009-0773.
References
http://www.redhat.com/support/errata/RHSA-2009-0315.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138vdb-entry, signature, x_refsource_OVAL
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2009/dsa-1830vendor-advisory, x_refsource_DEBIAN
http://www.vupen.com/english/advisories/2009/0632vdb-entry, x_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2009/dsa-1751vendor-advisory, x_refsource_DEBIAN
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2009-0325.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2009-0258.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34140third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-07.htmlx_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/34464third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34272third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34417third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34527third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34145third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.htmlvendor-advisory, x_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=473709x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34137third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34462third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945vdb-entry, signature, x_refsource_OVAL
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htmx_refsource_CONFIRM
http://www.securitytracker.com/id?1021795vdb-entry, x_refsource_SECTRACK
https://usn.ubuntu.com/741-1/vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/34324third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/33990vdb-entry, x_refsource_BID
http://secunia.com/advisories/34383third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34387third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121vdb-entry, signature, x_refsource_OVAL
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Documentx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:51.881Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2009:0315",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11138",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138"
          },
          {
            "name": "SUSE-SA:2009:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
          },
          {
            "name": "SUSE-SA:2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
          },
          {
            "name": "DSA-1830",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1830"
          },
          {
            "name": "ADV-2009-0632",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0632"
          },
          {
            "name": "FEDORA-2009-3101",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
          },
          {
            "name": "DSA-1751",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1751"
          },
          {
            "name": "SSA:2009-083-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
          },
          {
            "name": "RHSA-2009:0325",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
          },
          {
            "name": "oval:org.mitre.oval:def:5947",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947"
          },
          {
            "name": "RHSA-2009:0258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
          },
          {
            "name": "34140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34140"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
          },
          {
            "name": "MDVSA-2009:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
          },
          {
            "name": "34464",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34464"
          },
          {
            "name": "34272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34272"
          },
          {
            "name": "34417",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34417"
          },
          {
            "name": "34527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34527"
          },
          {
            "name": "34145",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34145"
          },
          {
            "name": "FEDORA-2009-2882",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
          },
          {
            "name": "FEDORA-2009-2884",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=473709"
          },
          {
            "name": "SSA:2009-083-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
          },
          {
            "name": "34137",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34137"
          },
          {
            "name": "34462",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34462"
          },
          {
            "name": "oval:org.mitre.oval:def:6945",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
          },
          {
            "name": "1021795",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021795"
          },
          {
            "name": "USN-741-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/741-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:6057",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057"
          },
          {
            "name": "34324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34324"
          },
          {
            "name": "MDVSA-2009:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
          },
          {
            "name": "33990",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33990"
          },
          {
            "name": "34383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34383"
          },
          {
            "name": "34387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34387"
          },
          {
            "name": "oval:org.mitre.oval:def:6121",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362\u0026temp.productID=154235\u0026temp.releaseID=361845\u0026temp.bucketID=126655\u0026PAGE=Document"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The layout engine in Mozilla Firefox 2 and 3 before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to gczeal, a different vulnerability than CVE-2009-0773."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2009:0315",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11138",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11138"
        },
        {
          "name": "SUSE-SA:2009:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
        },
        {
          "name": "SUSE-SA:2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
        },
        {
          "name": "DSA-1830",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1830"
        },
        {
          "name": "ADV-2009-0632",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0632"
        },
        {
          "name": "FEDORA-2009-3101",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
        },
        {
          "name": "DSA-1751",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1751"
        },
        {
          "name": "SSA:2009-083-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
        },
        {
          "name": "RHSA-2009:0325",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
        },
        {
          "name": "oval:org.mitre.oval:def:5947",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5947"
        },
        {
          "name": "RHSA-2009:0258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
        },
        {
          "name": "34140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34140"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
        },
        {
          "name": "MDVSA-2009:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
        },
        {
          "name": "34464",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34464"
        },
        {
          "name": "34272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34272"
        },
        {
          "name": "34417",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34417"
        },
        {
          "name": "34527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34527"
        },
        {
          "name": "34145",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34145"
        },
        {
          "name": "FEDORA-2009-2882",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
        },
        {
          "name": "FEDORA-2009-2884",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=473709"
        },
        {
          "name": "SSA:2009-083-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
        },
        {
          "name": "34137",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34137"
        },
        {
          "name": "34462",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34462"
        },
        {
          "name": "oval:org.mitre.oval:def:6945",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6945"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
        },
        {
          "name": "1021795",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021795"
        },
        {
          "name": "USN-741-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/741-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:6057",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6057"
        },
        {
          "name": "34324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34324"
        },
        {
          "name": "MDVSA-2009:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
        },
        {
          "name": "33990",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33990"
        },
        {
          "name": "34383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34383"
        },
        {
          "name": "34387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34387"
        },
        {
          "name": "oval:org.mitre.oval:def:6121",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6121"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362\u0026temp.productID=154235\u0026temp.releaseID=361845\u0026temp.bucketID=126655\u0026PAGE=Document"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-0774",
    "datePublished": "2009-03-05T02:00:00",
    "dateReserved": "2009-03-03T00:00:00",
    "dateUpdated": "2024-08-07T04:48:51.881Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4340 (GCVE-0-2006-4340)
Vulnerability from cvelistv5
Published
2006-09-15 18:00
Modified
2024-08-07 19:06
Severity ?
CWE
  • n/a
Summary
Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
References
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/x_refsource_MISC
http://securitytracker.com/id?1016858vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/22992third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3748vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1016859vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2006-0676.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/23883third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3899vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/22044third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22055third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22195third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-361-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/usn-352-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/22446third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21950third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-351-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/22025third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22056third-party-advisory, x_refsource_SECUNIA
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.htmlmailing-list, x_refsource_MLIST
http://www.us-cert.gov/cas/techalerts/TA06-312A.htmlthird-party-advisory, x_refsource_CERT
http://secunia.com/advisories/22247third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:168vendor-advisory, x_refsource_MANDRIVA
http://www.us.debian.org/security/2006/dsa-1191vendor-advisory, x_refsource_DEBIAN
http://www.vupen.com/english/advisories/2007/0293vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/22210third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1210vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24711third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3622vdb-entry, x_refsource_VUPEN
http://www.mozilla.org/security/announce/2006/mfsa2006-60.htmlx_refsource_CONFIRM
http://support.avaya.com/elmodocs2/security/ASA-2006-224.htmx_refsource_CONFIRM
http://securitytracker.com/id?1016860vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/22849third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.ascvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/21939third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/3617vdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200610-06.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21915third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1198vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2006-0677.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2006/dsa-1192vendor-advisory, x_refsource_DEBIAN
http://support.avaya.com/elmodocs2/security/ASA-2006-250.htmx_refsource_CONFIRM
http://security.gentoo.org/glsa/glsa-200609-19.xmlvendor-advisory, x_refsource_GENTOO
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/22274third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0675.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/21940third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/30098vdb-entry, x_refsource_XF
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22001third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/446140/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/21903third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-350-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/21906third-party-advisory, x_refsource_SECUNIA
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/22342third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200610-01.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/22074third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22226third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22066third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22088third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21949third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_54_mozilla.htmlvendor-advisory, x_refsource_SUSE
https://issues.rpath.com/browse/RPL-640x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2006/mfsa2006-66.htmlx_refsource_MISC
http://secunia.com/advisories/22036third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_55_ssl.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-354-1vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/22422third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22299third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:169vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/21916third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:06:07.315Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/"
          },
          {
            "name": "1016858",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016858"
          },
          {
            "name": "22992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22992"
          },
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "1016859",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016859"
          },
          {
            "name": "RHSA-2006:0676",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
          },
          {
            "name": "23883",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23883"
          },
          {
            "name": "ADV-2006-3899",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3899"
          },
          {
            "name": "22044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22044"
          },
          {
            "name": "22055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22055"
          },
          {
            "name": "22195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22195"
          },
          {
            "name": "USN-361-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-361-1"
          },
          {
            "name": "USN-352-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-352-1"
          },
          {
            "name": "22446",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22446"
          },
          {
            "name": "21950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21950"
          },
          {
            "name": "USN-351-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-351-1"
          },
          {
            "name": "22025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22025"
          },
          {
            "name": "22056",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22056"
          },
          {
            "name": "[ietf-openpgp] 20060827 Bleichenbacher\u0027s RSA signature forgery based on implementation error",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html"
          },
          {
            "name": "TA06-312A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
          },
          {
            "name": "22247",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22247"
          },
          {
            "name": "MDKSA-2006:168",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
          },
          {
            "name": "DSA-1191",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2006/dsa-1191"
          },
          {
            "name": "ADV-2007-0293",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0293"
          },
          {
            "name": "22210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22210"
          },
          {
            "name": "DSA-1210",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1210"
          },
          {
            "name": "24711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24711"
          },
          {
            "name": "ADV-2006-3622",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3622"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
          },
          {
            "name": "1016860",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016860"
          },
          {
            "name": "22849",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22849"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "20060901-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
          },
          {
            "name": "21939",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21939"
          },
          {
            "name": "ADV-2006-3617",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3617"
          },
          {
            "name": "GLSA-200610-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml"
          },
          {
            "name": "21915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21915"
          },
          {
            "name": "ADV-2007-1198",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1198"
          },
          {
            "name": "RHSA-2006:0677",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
          },
          {
            "name": "DSA-1192",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1192"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
          },
          {
            "name": "GLSA-200609-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
          },
          {
            "name": "22274",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22274"
          },
          {
            "name": "RHSA-2006:0675",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
          },
          {
            "name": "21940",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21940"
          },
          {
            "name": "mozilla-nss-security-bypass(30098)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098"
          },
          {
            "name": "102648",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
          },
          {
            "name": "22001",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22001"
          },
          {
            "name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
          },
          {
            "name": "21903",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21903"
          },
          {
            "name": "USN-350-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-350-1"
          },
          {
            "name": "21906",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21906"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
          },
          {
            "name": "22342",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22342"
          },
          {
            "name": "GLSA-200610-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
          },
          {
            "name": "22074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22074"
          },
          {
            "name": "22226",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22226"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "22088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22088"
          },
          {
            "name": "21949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21949"
          },
          {
            "name": "SUSE-SA:2006:054",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-640"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html"
          },
          {
            "name": "22036",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22036"
          },
          {
            "name": "SUSE-SA:2006:055",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11007",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007"
          },
          {
            "name": "USN-354-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-354-1"
          },
          {
            "name": "102781",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1"
          },
          {
            "name": "22422",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22422"
          },
          {
            "name": "22299",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22299"
          },
          {
            "name": "MDKSA-2006:169",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
          },
          {
            "name": "21916",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21916"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339.  NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/"
        },
        {
          "name": "1016858",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016858"
        },
        {
          "name": "22992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22992"
        },
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "1016859",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016859"
        },
        {
          "name": "RHSA-2006:0676",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
        },
        {
          "name": "23883",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23883"
        },
        {
          "name": "ADV-2006-3899",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3899"
        },
        {
          "name": "22044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22044"
        },
        {
          "name": "22055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22055"
        },
        {
          "name": "22195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22195"
        },
        {
          "name": "USN-361-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-361-1"
        },
        {
          "name": "USN-352-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-352-1"
        },
        {
          "name": "22446",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22446"
        },
        {
          "name": "21950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21950"
        },
        {
          "name": "USN-351-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-351-1"
        },
        {
          "name": "22025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22025"
        },
        {
          "name": "22056",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22056"
        },
        {
          "name": "[ietf-openpgp] 20060827 Bleichenbacher\u0027s RSA signature forgery based on implementation error",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html"
        },
        {
          "name": "TA06-312A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
        },
        {
          "name": "22247",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22247"
        },
        {
          "name": "MDKSA-2006:168",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
        },
        {
          "name": "DSA-1191",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2006/dsa-1191"
        },
        {
          "name": "ADV-2007-0293",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0293"
        },
        {
          "name": "22210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22210"
        },
        {
          "name": "DSA-1210",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1210"
        },
        {
          "name": "24711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24711"
        },
        {
          "name": "ADV-2006-3622",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3622"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-60.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
        },
        {
          "name": "1016860",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016860"
        },
        {
          "name": "22849",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22849"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "20060901-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
        },
        {
          "name": "21939",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21939"
        },
        {
          "name": "ADV-2006-3617",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3617"
        },
        {
          "name": "GLSA-200610-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml"
        },
        {
          "name": "21915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21915"
        },
        {
          "name": "ADV-2007-1198",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1198"
        },
        {
          "name": "RHSA-2006:0677",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
        },
        {
          "name": "DSA-1192",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1192"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
        },
        {
          "name": "GLSA-200609-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
        },
        {
          "name": "22274",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22274"
        },
        {
          "name": "RHSA-2006:0675",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
        },
        {
          "name": "21940",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21940"
        },
        {
          "name": "mozilla-nss-security-bypass(30098)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30098"
        },
        {
          "name": "102648",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
        },
        {
          "name": "22001",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22001"
        },
        {
          "name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
        },
        {
          "name": "21903",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21903"
        },
        {
          "name": "USN-350-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-350-1"
        },
        {
          "name": "21906",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21906"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
        },
        {
          "name": "22342",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22342"
        },
        {
          "name": "GLSA-200610-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
        },
        {
          "name": "22074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22074"
        },
        {
          "name": "22226",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22226"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "22088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22088"
        },
        {
          "name": "21949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21949"
        },
        {
          "name": "SUSE-SA:2006:054",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-640"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-66.html"
        },
        {
          "name": "22036",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22036"
        },
        {
          "name": "SUSE-SA:2006:055",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_55_ssl.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11007",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007"
        },
        {
          "name": "USN-354-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-354-1"
        },
        {
          "name": "102781",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1"
        },
        {
          "name": "22422",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22422"
        },
        {
          "name": "22299",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22299"
        },
        {
          "name": "MDKSA-2006:169",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
        },
        {
          "name": "21916",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21916"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-4340",
    "datePublished": "2006-09-15T18:00:00",
    "dateReserved": "2006-08-24T00:00:00",
    "dateUpdated": "2024-08-07T19:06:07.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3177 (GCVE-0-2010-3177)
Vulnerability from cvelistv5
Published
2010-10-21 18:12
Modified
2024-08-07 03:03
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the Gopher parser in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, and SeaMonkey before 2.0.9, allow remote attackers to inject arbitrary web script or HTML via a crafted name of a (1) file or (2) directory on a Gopher server.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:18.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2010:0782",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
          },
          {
            "name": "MDVSA-2010:210",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
          },
          {
            "name": "oval:org.mitre.oval:def:12202",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734"
          },
          {
            "name": "RHSA-2010:0781",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "DSA-2124",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114250"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100120156"
          },
          {
            "name": "USN-997-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-997-1"
          },
          {
            "name": "FEDORA-2010-16897",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
          },
          {
            "name": "RHSA-2010:0861",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
          },
          {
            "name": "FEDORA-2010-16885",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Gopher parser in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, and SeaMonkey before 2.0.9, allow remote attackers to inject arbitrary web script or HTML via a crafted name of a (1) file or (2) directory on a Gopher server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2010:0782",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
        },
        {
          "name": "MDVSA-2010:210",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
        },
        {
          "name": "oval:org.mitre.oval:def:12202",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734"
        },
        {
          "name": "RHSA-2010:0781",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "DSA-2124",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114250"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100120156"
        },
        {
          "name": "USN-997-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-997-1"
        },
        {
          "name": "FEDORA-2010-16897",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
        },
        {
          "name": "RHSA-2010:0861",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
        },
        {
          "name": "FEDORA-2010-16885",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3177",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Gopher parser in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, and SeaMonkey before 2.0.9, allow remote attackers to inject arbitrary web script or HTML via a crafted name of a (1) file or (2) directory on a Gopher server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2010:0782",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
            },
            {
              "name": "MDVSA-2010:210",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
            },
            {
              "name": "oval:org.mitre.oval:def:12202",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734"
            },
            {
              "name": "RHSA-2010:0781",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "DSA-2124",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2124"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114250",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114250"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100120156",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100120156"
            },
            {
              "name": "USN-997-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-997-1"
            },
            {
              "name": "FEDORA-2010-16897",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
            },
            {
              "name": "RHSA-2010:0861",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
            },
            {
              "name": "FEDORA-2010-16885",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3177",
    "datePublished": "2010-10-21T18:12:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:18.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1726 (GCVE-0-2013-1726)
Vulnerability from cvelistv5
Published
2013-09-18 10:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:31.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:18821",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18821"
          },
          {
            "name": "FEDORA-2013-16992",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
          },
          {
            "name": "FEDORA-2013-17074",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html"
          },
          {
            "name": "FEDORA-2013-17047",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:18821",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18821"
        },
        {
          "name": "FEDORA-2013-16992",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
        },
        {
          "name": "FEDORA-2013-17074",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html"
        },
        {
          "name": "FEDORA-2013-17047",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1726",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:18821",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18821"
            },
            {
              "name": "FEDORA-2013-16992",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
            },
            {
              "name": "FEDORA-2013-17074",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html"
            },
            {
              "name": "FEDORA-2013-17047",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1726",
    "datePublished": "2013-09-18T10:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:31.665Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1211 (GCVE-0-2010-1211)
Vulnerability from cvelistv5
Published
2010-07-30 20:00
Modified
2024-08-07 01:14
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:06.650Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:11552",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=559241"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561539"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-07-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:11552",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=559241"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561539"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1211",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:11552",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11552"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=564705"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=567059"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529087"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=559241",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=559241"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=561539",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=561539"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528644"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=574750"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=507775"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570657"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-34.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=566136"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=535926"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1211",
    "datePublished": "2010-07-30T20:00:00",
    "dateReserved": "2010-03-30T00:00:00",
    "dateUpdated": "2024-08-07T01:14:06.650Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0352 (GCVE-0-2009-0352)
Vulnerability from cvelistv5
Published
2009-02-04 19:00
Modified
2024-08-07 04:31
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the layout engine and destruction of arbitrary layout objects by the nsViewManager::Composite function.
References
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/33808third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0313vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1830vendor-advisory, x_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=431705x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/33809third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044vendor-advisory, x_refsource_MANDRIVA
http://rhn.redhat.com/errata/RHSA-2009-0256.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2009/mfsa2009-01.htmlx_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420vendor-advisory, x_refsource_SLACKWARE
https://bugzilla.mozilla.org/show_bug.cgi?id=437142x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=416461x_refsource_CONFIRM
http://support.avaya.com/elmodocs2/security/ASA-2009-040.htmx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=422283x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=421839x_refsource_CONFIRM
http://secunia.com/advisories/33831third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-0258.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1021663vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/34464third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34417third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=331088x_refsource_CONFIRM
http://secunia.com/advisories/33841third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34527third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33816third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33846third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33799third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=401042x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=422301x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2009-0257.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.htmlvendor-advisory, x_refsource_FEDORA
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34462third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=420697x_refsource_CONFIRM
http://www.securityfocus.com/bid/33598vdb-entry, x_refsource_BID
https://usn.ubuntu.com/741-1/vendor-advisory, x_refsource_UBUNTU
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/33802third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34324third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33869third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-717-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=449006x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=461027x_refsource_CONFIRM
http://secunia.com/advisories/34387third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:31:26.182Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2009:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
          },
          {
            "name": "33808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33808"
          },
          {
            "name": "ADV-2009-0313",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0313"
          },
          {
            "name": "DSA-1830",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1830"
          },
          {
            "name": "SUSE-SA:2009:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431705"
          },
          {
            "name": "FEDORA-2009-3101",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
          },
          {
            "name": "33809",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33809"
          },
          {
            "name": "MDVSA-2009:044",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:044"
          },
          {
            "name": "RHSA-2009:0256",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html"
          },
          {
            "name": "SSA:2009-083-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437142"
          },
          {
            "name": "oval:org.mitre.oval:def:10699",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=416461"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422283"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=421839"
          },
          {
            "name": "33831",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33831"
          },
          {
            "name": "RHSA-2009:0258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
          },
          {
            "name": "MDVSA-2009:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
          },
          {
            "name": "1021663",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021663"
          },
          {
            "name": "34464",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34464"
          },
          {
            "name": "34417",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34417"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=331088"
          },
          {
            "name": "33841",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33841"
          },
          {
            "name": "34527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34527"
          },
          {
            "name": "33816",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33816"
          },
          {
            "name": "33846",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33846"
          },
          {
            "name": "33799",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33799"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=401042"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422301"
          },
          {
            "name": "FEDORA-2009-2882",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
          },
          {
            "name": "RHSA-2009:0257",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
          },
          {
            "name": "FEDORA-2009-2884",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
          },
          {
            "name": "SSA:2009-083-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
          },
          {
            "name": "34462",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34462"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=420697"
          },
          {
            "name": "33598",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33598"
          },
          {
            "name": "USN-741-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/741-1/"
          },
          {
            "name": "FEDORA-2009-1399",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
          },
          {
            "name": "33802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33802"
          },
          {
            "name": "34324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34324"
          },
          {
            "name": "33869",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33869"
          },
          {
            "name": "USN-717-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-717-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449006"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461027"
          },
          {
            "name": "34387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34387"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Mozilla Firefox 3.x before 3.0.6, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the layout engine and destruction of arbitrary layout objects by the nsViewManager::Composite function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "SUSE-SA:2009:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
        },
        {
          "name": "33808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33808"
        },
        {
          "name": "ADV-2009-0313",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0313"
        },
        {
          "name": "DSA-1830",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1830"
        },
        {
          "name": "SUSE-SA:2009:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431705"
        },
        {
          "name": "FEDORA-2009-3101",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
        },
        {
          "name": "33809",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33809"
        },
        {
          "name": "MDVSA-2009:044",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:044"
        },
        {
          "name": "RHSA-2009:0256",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html"
        },
        {
          "name": "SSA:2009-083-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437142"
        },
        {
          "name": "oval:org.mitre.oval:def:10699",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=416461"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422283"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=421839"
        },
        {
          "name": "33831",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33831"
        },
        {
          "name": "RHSA-2009:0258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
        },
        {
          "name": "MDVSA-2009:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
        },
        {
          "name": "1021663",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021663"
        },
        {
          "name": "34464",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34464"
        },
        {
          "name": "34417",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34417"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=331088"
        },
        {
          "name": "33841",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33841"
        },
        {
          "name": "34527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34527"
        },
        {
          "name": "33816",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33816"
        },
        {
          "name": "33846",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33846"
        },
        {
          "name": "33799",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33799"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=401042"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422301"
        },
        {
          "name": "FEDORA-2009-2882",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
        },
        {
          "name": "RHSA-2009:0257",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
        },
        {
          "name": "FEDORA-2009-2884",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
        },
        {
          "name": "SSA:2009-083-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
        },
        {
          "name": "34462",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34462"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=420697"
        },
        {
          "name": "33598",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33598"
        },
        {
          "name": "USN-741-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/741-1/"
        },
        {
          "name": "FEDORA-2009-1399",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
        },
        {
          "name": "33802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33802"
        },
        {
          "name": "34324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34324"
        },
        {
          "name": "33869",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33869"
        },
        {
          "name": "USN-717-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-717-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=449006"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461027"
        },
        {
          "name": "34387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34387"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-0352",
    "datePublished": "2009-02-04T19:00:00",
    "dateReserved": "2009-01-29T00:00:00",
    "dateUpdated": "2024-08-07T04:31:26.182Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4207 (GCVE-0-2012-4207)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
The HZ-GB-2312 character-set implementation in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 does not properly handle a ~ (tilde) character in proximity to a chunk delimiter, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document.
References
http://osvdb.org/87587vdb-entry, x_refsource_OSVDB
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1483.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2012/mfsa2012-101.htmlx_refsource_CONFIRM
http://www.debian.org/security/2012/dsa-2584vendor-advisory, x_refsource_DEBIAN
http://www.palemoon.org/releasenotes-ng.shtmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2012-1482.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/56632vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51359third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2583vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/80179vdb-entry, x_refsource_XF
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51360third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=801681x_refsource_CONFIRM
http://www.debian.org/security/2012/dsa-2588vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.618Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "87587",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87587"
          },
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "RHSA-2012:1483",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html"
          },
          {
            "name": "DSA-2584",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2584"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.palemoon.org/releasenotes-ng.shtml"
          },
          {
            "name": "RHSA-2012:1482",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "56632",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56632"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "51359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51359"
          },
          {
            "name": "MDVSA-2012:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "DSA-2583",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2583"
          },
          {
            "name": "firefox-hzgb2312-xss(80179)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80179"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "name": "51360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51360"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681"
          },
          {
            "name": "DSA-2588",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2588"
          },
          {
            "name": "oval:org.mitre.oval:def:16955",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The HZ-GB-2312 character-set implementation in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 does not properly handle a ~ (tilde) character in proximity to a chunk delimiter, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "87587",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87587"
        },
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "RHSA-2012:1483",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html"
        },
        {
          "name": "DSA-2584",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2584"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.palemoon.org/releasenotes-ng.shtml"
        },
        {
          "name": "RHSA-2012:1482",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "56632",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56632"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "51359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51359"
        },
        {
          "name": "MDVSA-2012:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "DSA-2583",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2583"
        },
        {
          "name": "firefox-hzgb2312-xss(80179)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80179"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "name": "51360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51360"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681"
        },
        {
          "name": "DSA-2588",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2588"
        },
        {
          "name": "oval:org.mitre.oval:def:16955",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4207",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The HZ-GB-2312 character-set implementation in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 does not properly handle a ~ (tilde) character in proximity to a chunk delimiter, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "87587",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87587"
            },
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "RHSA-2012:1483",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html"
            },
            {
              "name": "DSA-2584",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2584"
            },
            {
              "name": "http://www.palemoon.org/releasenotes-ng.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.palemoon.org/releasenotes-ng.shtml"
            },
            {
              "name": "RHSA-2012:1482",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "56632",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56632"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "51359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51359"
            },
            {
              "name": "MDVSA-2012:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "DSA-2583",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2583"
            },
            {
              "name": "firefox-hzgb2312-xss(80179)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80179"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "51360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51360"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681"
            },
            {
              "name": "DSA-2588",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2588"
            },
            {
              "name": "oval:org.mitre.oval:def:16955",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4207",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.618Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5842 (GCVE-0-2012-5842)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 21:21
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://osvdb.org/87596vdb-entry, x_refsource_OSVDB
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1483.htmlvendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/80169vdb-entry, x_refsource_XF
http://www.debian.org/security/2012/dsa-2584vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2012-1482.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=736537x_refsource_CONFIRM
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/56611vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51359third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=802168x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2012/dsa-2583vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=793848x_refsource_CONFIRM
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=805957x_refsource_CONFIRM
http://secunia.com/advisories/51360third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-91.htmlx_refsource_CONFIRM
http://www.debian.org/security/2012/dsa-2588vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=809674x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:26.952Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "87596",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87596"
          },
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "RHSA-2012:1483",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
          },
          {
            "name": "firefox-seamonkey-code-exec(80169)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80169"
          },
          {
            "name": "DSA-2584",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2584"
          },
          {
            "name": "RHSA-2012:1482",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=736537"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "56611",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56611"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "51359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51359"
          },
          {
            "name": "MDVSA-2012:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802168"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "oval:org.mitre.oval:def:16573",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573"
          },
          {
            "name": "DSA-2583",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2583"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=793848"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805957"
          },
          {
            "name": "51360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51360"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-91.html"
          },
          {
            "name": "DSA-2588",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809674"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "87596",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87596"
        },
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "RHSA-2012:1483",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
        },
        {
          "name": "firefox-seamonkey-code-exec(80169)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80169"
        },
        {
          "name": "DSA-2584",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2584"
        },
        {
          "name": "RHSA-2012:1482",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=736537"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "56611",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56611"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "51359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51359"
        },
        {
          "name": "MDVSA-2012:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802168"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "oval:org.mitre.oval:def:16573",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573"
        },
        {
          "name": "DSA-2583",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2583"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=793848"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805957"
        },
        {
          "name": "51360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51360"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-91.html"
        },
        {
          "name": "DSA-2588",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809674"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5842",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "87596",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87596"
            },
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "RHSA-2012:1483",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
            },
            {
              "name": "firefox-seamonkey-code-exec(80169)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80169"
            },
            {
              "name": "DSA-2584",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2584"
            },
            {
              "name": "RHSA-2012:1482",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=736537",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=736537"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "56611",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56611"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "51359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51359"
            },
            {
              "name": "MDVSA-2012:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=802168",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802168"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "oval:org.mitre.oval:def:16573",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16573"
            },
            {
              "name": "DSA-2583",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2583"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=793848",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=793848"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=805957",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805957"
            },
            {
              "name": "51360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51360"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-91.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-91.html"
            },
            {
              "name": "DSA-2588",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2588"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=809674",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809674"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5842",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-11-05T00:00:00",
    "dateUpdated": "2024-08-06T21:21:26.952Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-5500 (GCVE-0-2008-5500)
Vulnerability from cvelistv5
Published
2008-12-17 23:00
Modified
2024-08-07 10:56
Severity ?
CWE
  • n/a
Summary
The layout engine in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to (1) a reachable assertion or (2) an integer overflow.
References
http://www.securityfocus.com/bid/32882vdb-entry, x_refsource_BID
http://secunia.com/advisories/33408third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=464998x_refsource_MISC
https://usn.ubuntu.com/690-3/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33205third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33232third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-1036.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-690-2vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/usn-701-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33231third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245vendor-advisory, x_refsource_MANDRIVA
https://usn.ubuntu.com/690-1/vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/47406vdb-entry, x_refsource_XF
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33203third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1707vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33216third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/support/errata/RHSA-2008-1037.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2008/mfsa2008-60.htmlx_refsource_CONFIRM
http://www.debian.org/security/2009/dsa-1704vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33204third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-701-2vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33184third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-0002.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=460803x_refsource_MISC
http://secunia.com/advisories/33415third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33188third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33523third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35080third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33547third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053vdb-entry, signature, x_refsource_OVAL
http://www.securitytracker.com/id?1021417vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/33189third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:56:46.397Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32882",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32882"
          },
          {
            "name": "33408",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33408"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=464998"
          },
          {
            "name": "USN-690-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/690-3/"
          },
          {
            "name": "33205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33205"
          },
          {
            "name": "33421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33421"
          },
          {
            "name": "33232",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33232"
          },
          {
            "name": "RHSA-2008:1036",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-690-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-690-2"
          },
          {
            "name": "USN-701-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-701-1"
          },
          {
            "name": "33231",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33231"
          },
          {
            "name": "MDVSA-2008:245",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
          },
          {
            "name": "USN-690-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/690-1/"
          },
          {
            "name": "mozilla-layout-code-execution-var3(47406)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47406"
          },
          {
            "name": "MDVSA-2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
          },
          {
            "name": "33203",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33203"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "DSA-1707",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1707"
          },
          {
            "name": "33216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33216"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "RHSA-2008:1037",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-60.html"
          },
          {
            "name": "DSA-1704",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1704"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "name": "33204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33204"
          },
          {
            "name": "USN-701-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-701-2"
          },
          {
            "name": "33184",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33184"
          },
          {
            "name": "RHSA-2009:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
          },
          {
            "name": "258748",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
          },
          {
            "name": "MDVSA-2008:244",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460803"
          },
          {
            "name": "33415",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33415"
          },
          {
            "name": "33188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33188"
          },
          {
            "name": "33523",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33523"
          },
          {
            "name": "35080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35080"
          },
          {
            "name": "33547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33547"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "oval:org.mitre.oval:def:11053",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053"
          },
          {
            "name": "1021417",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021417"
          },
          {
            "name": "33189",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33189"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The layout engine in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to cause a denial of service (crash) and possibly trigger memory corruption via vectors related to (1) a reachable assertion or (2) an integer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32882",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32882"
        },
        {
          "name": "33408",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33408"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=464998"
        },
        {
          "name": "USN-690-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/690-3/"
        },
        {
          "name": "33205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33205"
        },
        {
          "name": "33421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33421"
        },
        {
          "name": "33232",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33232"
        },
        {
          "name": "RHSA-2008:1036",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-690-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-690-2"
        },
        {
          "name": "USN-701-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-701-1"
        },
        {
          "name": "33231",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33231"
        },
        {
          "name": "MDVSA-2008:245",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
        },
        {
          "name": "USN-690-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/690-1/"
        },
        {
          "name": "mozilla-layout-code-execution-var3(47406)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47406"
        },
        {
          "name": "MDVSA-2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
        },
        {
          "name": "33203",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33203"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "DSA-1707",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1707"
        },
        {
          "name": "33216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33216"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "RHSA-2008:1037",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-60.html"
        },
        {
          "name": "DSA-1704",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1704"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "name": "33204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33204"
        },
        {
          "name": "USN-701-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-701-2"
        },
        {
          "name": "33184",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33184"
        },
        {
          "name": "RHSA-2009:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
        },
        {
          "name": "258748",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
        },
        {
          "name": "MDVSA-2008:244",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460803"
        },
        {
          "name": "33415",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33415"
        },
        {
          "name": "33188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33188"
        },
        {
          "name": "33523",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33523"
        },
        {
          "name": "35080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35080"
        },
        {
          "name": "33547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33547"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "oval:org.mitre.oval:def:11053",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053"
        },
        {
          "name": "1021417",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021417"
        },
        {
          "name": "33189",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33189"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5500",
    "datePublished": "2008-12-17T23:00:00",
    "dateReserved": "2008-12-12T00:00:00",
    "dateUpdated": "2024-08-07T10:56:46.397Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0161 (GCVE-0-2010-0161)
Vulnerability from cvelistv5
Published
2010-03-22 17:23
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
The nsAuthSSPI::Unwrap function in extensions/auth/nsAuthSSPI.cpp in Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 on Windows Vista, Windows Server 2008 R2, and Windows 7 allows remote SMTP, IMAP, and POP servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via crafted data in a session that uses SSPI.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:53.900Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "thunderbird-activedirectory-dos(56992)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56992"
          },
          {
            "name": "39001",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39001"
          },
          {
            "name": "ADV-2010-0648",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0648"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511806"
          },
          {
            "name": "oval:org.mitre.oval:def:14159",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14159"
          },
          {
            "name": "38831",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38831"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The nsAuthSSPI::Unwrap function in extensions/auth/nsAuthSSPI.cpp in Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 on Windows Vista, Windows Server 2008 R2, and Windows 7 allows remote SMTP, IMAP, and POP servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via crafted data in a session that uses SSPI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "thunderbird-activedirectory-dos(56992)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56992"
        },
        {
          "name": "39001",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39001"
        },
        {
          "name": "ADV-2010-0648",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0648"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511806"
        },
        {
          "name": "oval:org.mitre.oval:def:14159",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14159"
        },
        {
          "name": "38831",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38831"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The nsAuthSSPI::Unwrap function in extensions/auth/nsAuthSSPI.cpp in Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 on Windows Vista, Windows Server 2008 R2, and Windows 7 allows remote SMTP, IMAP, and POP servers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via crafted data in a session that uses SSPI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "thunderbird-activedirectory-dos(56992)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56992"
            },
            {
              "name": "39001",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39001"
            },
            {
              "name": "ADV-2010-0648",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0648"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=511806",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511806"
            },
            {
              "name": "oval:org.mitre.oval:def:14159",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14159"
            },
            {
              "name": "38831",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38831"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0161",
    "datePublished": "2010-03-22T17:23:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:53.900Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4061 (GCVE-0-2008-4061)
Vulnerability from cvelistv5
Published
2008-09-24 18:00
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
Integer overflow in the MathML component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via an mtd element with a large integer value in the rowspan attribute, related to the layout engine.
References
http://secunia.com/advisories/32025third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32011third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=443089x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1020916vdb-entry, x_refsource_SECTRACK
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/32096third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.htmlvendor-advisory, x_refsource_FEDORA
http://www.mozilla.org/security/announce/2008/mfsa2008-42.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-645-1vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32144third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32010third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-645-2vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/31346vdb-entry, x_refsource_BID
http://secunia.com/advisories/31985third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/31984third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/45351vdb-entry, x_refsource_XF
http://secunia.com/advisories/32185third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32196third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2008/dsa-1669vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32042third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2661vdb-entry, x_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32095third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32089third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/32092third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0879.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://download.novell.com/Download?buildid=WZXONb-tqBw~x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31987third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-647-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/32007third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0882.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/32845third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1649vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32012third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32044third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0908.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32082third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.215Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32025"
          },
          {
            "name": "32011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32011"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=443089"
          },
          {
            "name": "SSA:2008-269-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "1020916",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020916"
          },
          {
            "name": "oval:org.mitre.oval:def:10794",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794"
          },
          {
            "name": "32096",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32096"
          },
          {
            "name": "FEDORA-2008-8401",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
          },
          {
            "name": "USN-645-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-1"
          },
          {
            "name": "MDVSA-2008:206",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
          },
          {
            "name": "32144",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32144"
          },
          {
            "name": "32010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32010"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-645-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-2"
          },
          {
            "name": "31346",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31346"
          },
          {
            "name": "31985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31985"
          },
          {
            "name": "SUSE-SA:2008:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
          },
          {
            "name": "31984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31984"
          },
          {
            "name": "multiple-mozilla-layout-code-execution(45351)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45351"
          },
          {
            "name": "32185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32185"
          },
          {
            "name": "32196",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32196"
          },
          {
            "name": "FEDORA-2008-8425",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
          },
          {
            "name": "DSA-1669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1669"
          },
          {
            "name": "32042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32042"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "ADV-2008-2661",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2661"
          },
          {
            "name": "SSA:2008-269-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
          },
          {
            "name": "32095",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32095"
          },
          {
            "name": "32089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32089"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "32092",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32092"
          },
          {
            "name": "RHSA-2008:0879",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
          },
          {
            "name": "MDVSA-2008:205",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
          },
          {
            "name": "FEDORA-2008-8429",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
          },
          {
            "name": "31987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31987"
          },
          {
            "name": "USN-647-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-647-1"
          },
          {
            "name": "32007",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32007"
          },
          {
            "name": "RHSA-2008:0882",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
          },
          {
            "name": "32845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32845"
          },
          {
            "name": "DSA-1649",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1649"
          },
          {
            "name": "32012",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32012"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "SSA:2008-270-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
          },
          {
            "name": "32044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32044"
          },
          {
            "name": "RHSA-2008:0908",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "32082",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the MathML component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via an mtd element with a large integer value in the rowspan attribute, related to the layout engine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32025"
        },
        {
          "name": "32011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32011"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=443089"
        },
        {
          "name": "SSA:2008-269-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "1020916",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020916"
        },
        {
          "name": "oval:org.mitre.oval:def:10794",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794"
        },
        {
          "name": "32096",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32096"
        },
        {
          "name": "FEDORA-2008-8401",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
        },
        {
          "name": "USN-645-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-1"
        },
        {
          "name": "MDVSA-2008:206",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
        },
        {
          "name": "32144",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32144"
        },
        {
          "name": "32010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32010"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-645-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-2"
        },
        {
          "name": "31346",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31346"
        },
        {
          "name": "31985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31985"
        },
        {
          "name": "SUSE-SA:2008:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
        },
        {
          "name": "31984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31984"
        },
        {
          "name": "multiple-mozilla-layout-code-execution(45351)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45351"
        },
        {
          "name": "32185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32185"
        },
        {
          "name": "32196",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32196"
        },
        {
          "name": "FEDORA-2008-8425",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
        },
        {
          "name": "DSA-1669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1669"
        },
        {
          "name": "32042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32042"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "ADV-2008-2661",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2661"
        },
        {
          "name": "SSA:2008-269-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
        },
        {
          "name": "32095",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32095"
        },
        {
          "name": "32089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32089"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "32092",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32092"
        },
        {
          "name": "RHSA-2008:0879",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
        },
        {
          "name": "MDVSA-2008:205",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
        },
        {
          "name": "FEDORA-2008-8429",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
        },
        {
          "name": "31987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31987"
        },
        {
          "name": "USN-647-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-647-1"
        },
        {
          "name": "32007",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32007"
        },
        {
          "name": "RHSA-2008:0882",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
        },
        {
          "name": "32845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32845"
        },
        {
          "name": "DSA-1649",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1649"
        },
        {
          "name": "32012",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32012"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "SSA:2008-270-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
        },
        {
          "name": "32044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32044"
        },
        {
          "name": "RHSA-2008:0908",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "32082",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32082"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4061",
    "datePublished": "2008-09-24T18:00:00",
    "dateReserved": "2008-09-12T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.215Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-5018 (GCVE-0-2008-5018)
Vulnerability from cvelistv5
Published
2008-11-13 11:00
Modified
2024-08-07 10:40
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) via vectors related to "insufficient class checking" in the Date class.
References
http://www.vupen.com/english/advisories/2008/3146vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1671vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/32281vdb-entry, x_refsource_BID
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/32713third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0977.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/32695third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0978.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2008/dsa-1669vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32778third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=452786x_refsource_MISC
http://www.redhat.com/support/errata/RHSA-2008-0976.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.htmlvendor-advisory, x_refsource_FEDORA
http://www.mozilla.org/security/announce/2008/mfsa2008-52.htmlx_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/32694third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32721third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA08-319A.htmlthird-party-advisory, x_refsource_CERT
http://secunia.com/advisories/32853third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32715third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1021183vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32693third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32845third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32798third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32684third-party-advisory, x_refsource_SECUNIA
http://ubuntu.com/usn/usn-667-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/32714third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:40:17.206Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-3146",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3146"
          },
          {
            "name": "DSA-1671",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1671"
          },
          {
            "name": "32281",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32281"
          },
          {
            "name": "FEDORA-2008-9667",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
          },
          {
            "name": "32713",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32713"
          },
          {
            "name": "RHSA-2008:0977",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
          },
          {
            "name": "MDVSA-2008:230",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "oval:org.mitre.oval:def:9872",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872"
          },
          {
            "name": "32695",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32695"
          },
          {
            "name": "RHSA-2008:0978",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0978.html"
          },
          {
            "name": "DSA-1669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1669"
          },
          {
            "name": "32778",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32778"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=452786"
          },
          {
            "name": "RHSA-2008:0976",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0976.html"
          },
          {
            "name": "FEDORA-2008-9669",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-52.html"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "SUSE-SA:2008:055",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
          },
          {
            "name": "32694",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32694"
          },
          {
            "name": "32721",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32721"
          },
          {
            "name": "TA08-319A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
          },
          {
            "name": "32853",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32853"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "name": "32715",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32715"
          },
          {
            "name": "1021183",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021183"
          },
          {
            "name": "32693",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32693"
          },
          {
            "name": "MDVSA-2008:228",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
          },
          {
            "name": "32845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32845"
          },
          {
            "name": "MDVSA-2008:235",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:235"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "32798",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32798"
          },
          {
            "name": "32684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32684"
          },
          {
            "name": "USN-667-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-667-1"
          },
          {
            "name": "32714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32714"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) via vectors related to \"insufficient class checking\" in the Date class."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2008-3146",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3146"
        },
        {
          "name": "DSA-1671",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1671"
        },
        {
          "name": "32281",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32281"
        },
        {
          "name": "FEDORA-2008-9667",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
        },
        {
          "name": "32713",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32713"
        },
        {
          "name": "RHSA-2008:0977",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
        },
        {
          "name": "MDVSA-2008:230",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "oval:org.mitre.oval:def:9872",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872"
        },
        {
          "name": "32695",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32695"
        },
        {
          "name": "RHSA-2008:0978",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0978.html"
        },
        {
          "name": "DSA-1669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1669"
        },
        {
          "name": "32778",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32778"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=452786"
        },
        {
          "name": "RHSA-2008:0976",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0976.html"
        },
        {
          "name": "FEDORA-2008-9669",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-52.html"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "SUSE-SA:2008:055",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
        },
        {
          "name": "32694",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32694"
        },
        {
          "name": "32721",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32721"
        },
        {
          "name": "TA08-319A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
        },
        {
          "name": "32853",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32853"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "name": "32715",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32715"
        },
        {
          "name": "1021183",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021183"
        },
        {
          "name": "32693",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32693"
        },
        {
          "name": "MDVSA-2008:228",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
        },
        {
          "name": "32845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32845"
        },
        {
          "name": "MDVSA-2008:235",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:235"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "32798",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32798"
        },
        {
          "name": "32684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32684"
        },
        {
          "name": "USN-667-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-667-1"
        },
        {
          "name": "32714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32714"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5018",
    "datePublished": "2008-11-13T11:00:00",
    "dateReserved": "2008-11-10T00:00:00",
    "dateUpdated": "2024-08-07T10:40:17.206Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1841 (GCVE-0-2009-1841)
Vulnerability from cvelistv5
Published
2009-06-12 21:07
Modified
2024-08-07 05:27
Severity ?
CWE
  • n/a
Summary
js/src/xpconnect/src/xpcwrappedjsclass.cpp in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to execute arbitrary web script with the privileges of a chrome object, as demonstrated by the browser sidebar and the FeedWriter.
References
http://www.vupen.com/english/advisories/2009/1572vdb-entry, x_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2009-1096.htmlvendor-advisory, x_refsource_REDHAT
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1830vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/35536third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35602third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=479560x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/35326vdb-entry, x_refsource_BID
http://secunia.com/advisories/35440third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/usn-782-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/35428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35431third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/35331third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35468third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-32.htmlx_refsource_CONFIRM
http://secunia.com/advisories/35439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35882third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.htmlvendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/35415third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1095.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.redhat.com/show_bug.cgi?id=503583x_refsource_CONFIRM
http://osvdb.org/55159vdb-entry, x_refsource_OSVDB
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/35561third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1820vendor-advisory, x_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
http://www.securitytracker.com/id?1022397vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/35373vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:27:54.576Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2009-1572",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1572"
          },
          {
            "name": "RHSA-2009:1096",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
          },
          {
            "name": "SSA:2009-178-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
          },
          {
            "name": "DSA-1830",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1830"
          },
          {
            "name": "35536",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35536"
          },
          {
            "name": "35602",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35602"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479560"
          },
          {
            "name": "FEDORA-2009-7614",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
          },
          {
            "name": "35326",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35326"
          },
          {
            "name": "35440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35440"
          },
          {
            "name": "FEDORA-2009-6411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
          },
          {
            "name": "USN-782-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-782-1"
          },
          {
            "name": "35428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35428"
          },
          {
            "name": "35431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35431"
          },
          {
            "name": "FEDORA-2009-7567",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
          },
          {
            "name": "35331",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35331"
          },
          {
            "name": "35468",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35468"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html"
          },
          {
            "name": "35439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35439"
          },
          {
            "name": "35882",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35882"
          },
          {
            "name": "FEDORA-2009-6366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "oval:org.mitre.oval:def:9815",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815"
          },
          {
            "name": "35415",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35415"
          },
          {
            "name": "RHSA-2009:1095",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503583"
          },
          {
            "name": "55159",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/55159"
          },
          {
            "name": "SSA:2009-167-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
          },
          {
            "name": "35561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35561"
          },
          {
            "name": "SSA:2009-176-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
          },
          {
            "name": "DSA-1820",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1820"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          },
          {
            "name": "1022397",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022397"
          },
          {
            "name": "35373",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35373"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "js/src/xpconnect/src/xpcwrappedjsclass.cpp in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to execute arbitrary web script with the privileges of a chrome object, as demonstrated by the browser sidebar and the FeedWriter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2009-1572",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1572"
        },
        {
          "name": "RHSA-2009:1096",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
        },
        {
          "name": "SSA:2009-178-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
        },
        {
          "name": "DSA-1830",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1830"
        },
        {
          "name": "35536",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35536"
        },
        {
          "name": "35602",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35602"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479560"
        },
        {
          "name": "FEDORA-2009-7614",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
        },
        {
          "name": "35326",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35326"
        },
        {
          "name": "35440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35440"
        },
        {
          "name": "FEDORA-2009-6411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
        },
        {
          "name": "USN-782-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-782-1"
        },
        {
          "name": "35428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35428"
        },
        {
          "name": "35431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35431"
        },
        {
          "name": "FEDORA-2009-7567",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
        },
        {
          "name": "35331",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35331"
        },
        {
          "name": "35468",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35468"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html"
        },
        {
          "name": "35439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35439"
        },
        {
          "name": "35882",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35882"
        },
        {
          "name": "FEDORA-2009-6366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "oval:org.mitre.oval:def:9815",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815"
        },
        {
          "name": "35415",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35415"
        },
        {
          "name": "RHSA-2009:1095",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503583"
        },
        {
          "name": "55159",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/55159"
        },
        {
          "name": "SSA:2009-167-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
        },
        {
          "name": "35561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35561"
        },
        {
          "name": "SSA:2009-176-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
        },
        {
          "name": "DSA-1820",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1820"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        },
        {
          "name": "1022397",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022397"
        },
        {
          "name": "35373",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35373"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1841",
    "datePublished": "2009-06-12T21:07:00",
    "dateReserved": "2009-05-29T00:00:00",
    "dateUpdated": "2024-08-07T05:27:54.576Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4182 (GCVE-0-2012-4182)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2565vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16191vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/79160vdb-entry, x_refsource_XF
http://www.debian.org/security/2012/dsa-2572vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2012-1351.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/50936third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51181third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/55318third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=788950x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2012/dsa-2569vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2012/mfsa2012-85.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "name": "DSA-2565",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2565"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "name": "oval:org.mitre.oval:def:16191",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16191"
          },
          {
            "name": "firefox-nstexteditrules-code-exec(79160)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79160"
          },
          {
            "name": "DSA-2572",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2572"
          },
          {
            "name": "RHSA-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
          },
          {
            "name": "50936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50936"
          },
          {
            "name": "51181",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51181"
          },
          {
            "name": "55318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55318"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "name": "MDVSA-2012:163",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=788950"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          },
          {
            "name": "DSA-2569",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2569"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "name": "DSA-2565",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2565"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "name": "oval:org.mitre.oval:def:16191",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16191"
        },
        {
          "name": "firefox-nstexteditrules-code-exec(79160)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79160"
        },
        {
          "name": "DSA-2572",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2572"
        },
        {
          "name": "RHSA-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
        },
        {
          "name": "50936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50936"
        },
        {
          "name": "51181",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51181"
        },
        {
          "name": "55318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55318"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "name": "MDVSA-2012:163",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=788950"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        },
        {
          "name": "DSA-2569",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2569"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "DSA-2565",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2565"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "oval:org.mitre.oval:def:16191",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16191"
            },
            {
              "name": "firefox-nstexteditrules-code-exec(79160)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79160"
            },
            {
              "name": "DSA-2572",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2572"
            },
            {
              "name": "RHSA-2012:1351",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
            },
            {
              "name": "50936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50936"
            },
            {
              "name": "51181",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51181"
            },
            {
              "name": "55318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55318"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "MDVSA-2012:163",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=788950",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=788950"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            },
            {
              "name": "DSA-2569",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2569"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4182",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3677 (GCVE-0-2006-3677)
Vulnerability from cvelistv5
Published
2006-07-27 19:00
Modified
2024-08-07 18:39
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.
References
http://www.securityfocus.com/archive/1/441332/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/21243third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0608.htmlvendor-advisory, x_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200608-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/3748vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/39998vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/19181vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/27981vdb-entry, x_refsource_XF
http://www.us-cert.gov/cas/techalerts/TA06-208A.htmlthird-party-advisory, x_refsource_CERT
http://www.vupen.com/english/advisories/2006/2998vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/441333/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/21529third-party-advisory, x_refsource_SECUNIA
http://www.zerodayinitiative.com/advisories/ZDI-06-025.htmlx_refsource_MISC
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/21216third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xmlvendor-advisory, x_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2006-0594.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/21336third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0610.htmlvendor-advisory, x_refsource_REDHAT
http://www.kb.cert.org/vuls/id/670060third-party-advisory, x_refsource_CERT-VN
http://rhn.redhat.com/errata/RHSA-2006-0609.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22210third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016586vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19873third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21262third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2006/mfsa2006-45.htmlx_refsource_CONFIRM
http://secunia.com/advisories/21532third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21270third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
https://usn.ubuntu.com/327-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/21361third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21631third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/21246third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/21229third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016587vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
http://www.redhat.com/support/errata/RHSA-2006-0611.htmlvendor-advisory, x_refsource_REDHAT
https://issues.rpath.com/browse/RPL-536x_refsource_CONFIRM
http://secunia.com/advisories/22066third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21269third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21343third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/19192vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/usn-354-1vendor-advisory, x_refsource_UBUNTU
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.ascvendor-advisory, x_refsource_SGI
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:39:53.571Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441332/100/0/threaded"
          },
          {
            "name": "21243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21243"
          },
          {
            "name": "RHSA-2006:0608",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
          },
          {
            "name": "GLSA-200608-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
          },
          {
            "name": "MDKSA-2006:145",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
          },
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "iphone-mobilesafari-dos(39998)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
          },
          {
            "name": "19181",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19181"
          },
          {
            "name": "mozilla-javascript-navigator-code-excecution(27981)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981"
          },
          {
            "name": "TA06-208A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
          },
          {
            "name": "ADV-2006-2998",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2998"
          },
          {
            "name": "20060727 rPSA-2006-0137-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
          },
          {
            "name": "21529",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21529"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10745",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745"
          },
          {
            "name": "21216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21216"
          },
          {
            "name": "GLSA-200608-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
          },
          {
            "name": "RHSA-2006:0594",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
          },
          {
            "name": "21336",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21336"
          },
          {
            "name": "RHSA-2006:0610",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
          },
          {
            "name": "VU#670060",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/670060"
          },
          {
            "name": "RHSA-2006:0609",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
          },
          {
            "name": "22210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22210"
          },
          {
            "name": "1016586",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016586"
          },
          {
            "name": "19873",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19873"
          },
          {
            "name": "21262",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21262"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
          },
          {
            "name": "21532",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21532"
          },
          {
            "name": "21270",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21270"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "USN-327-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/327-1/"
          },
          {
            "name": "21361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21361"
          },
          {
            "name": "21631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21631"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "21246",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21246"
          },
          {
            "name": "SUSE-SA:2006:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
          },
          {
            "name": "21229",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21229"
          },
          {
            "name": "1016587",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016587"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "RHSA-2006:0611",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-536"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "21269",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21269"
          },
          {
            "name": "21343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21343"
          },
          {
            "name": "MDKSA-2006:143",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
          },
          {
            "name": "19192",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19192"
          },
          {
            "name": "USN-354-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-354-1"
          },
          {
            "name": "20060703-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441332/100/0/threaded"
        },
        {
          "name": "21243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21243"
        },
        {
          "name": "RHSA-2006:0608",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
        },
        {
          "name": "GLSA-200608-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
        },
        {
          "name": "MDKSA-2006:145",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
        },
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "iphone-mobilesafari-dos(39998)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
        },
        {
          "name": "19181",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19181"
        },
        {
          "name": "mozilla-javascript-navigator-code-excecution(27981)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981"
        },
        {
          "name": "TA06-208A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
        },
        {
          "name": "ADV-2006-2998",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2998"
        },
        {
          "name": "20060727 rPSA-2006-0137-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
        },
        {
          "name": "21529",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21529"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10745",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745"
        },
        {
          "name": "21216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21216"
        },
        {
          "name": "GLSA-200608-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
        },
        {
          "name": "RHSA-2006:0594",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
        },
        {
          "name": "21336",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21336"
        },
        {
          "name": "RHSA-2006:0610",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
        },
        {
          "name": "VU#670060",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/670060"
        },
        {
          "name": "RHSA-2006:0609",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
        },
        {
          "name": "22210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22210"
        },
        {
          "name": "1016586",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016586"
        },
        {
          "name": "19873",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19873"
        },
        {
          "name": "21262",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21262"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
        },
        {
          "name": "21532",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21532"
        },
        {
          "name": "21270",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21270"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "USN-327-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/327-1/"
        },
        {
          "name": "21361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21361"
        },
        {
          "name": "21631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21631"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "21246",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21246"
        },
        {
          "name": "SUSE-SA:2006:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
        },
        {
          "name": "21229",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21229"
        },
        {
          "name": "1016587",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016587"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "RHSA-2006:0611",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-536"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "21269",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21269"
        },
        {
          "name": "21343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21343"
        },
        {
          "name": "MDKSA-2006:143",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
        },
        {
          "name": "19192",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19192"
        },
        {
          "name": "USN-354-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-354-1"
        },
        {
          "name": "20060703-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3677",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441332/100/0/threaded"
            },
            {
              "name": "21243",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21243"
            },
            {
              "name": "RHSA-2006:0608",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
            },
            {
              "name": "GLSA-200608-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
            },
            {
              "name": "MDKSA-2006:145",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
            },
            {
              "name": "ADV-2006-3748",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3748"
            },
            {
              "name": "iphone-mobilesafari-dos(39998)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
            },
            {
              "name": "19181",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19181"
            },
            {
              "name": "mozilla-javascript-navigator-code-excecution(27981)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981"
            },
            {
              "name": "TA06-208A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
            },
            {
              "name": "ADV-2006-2998",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2998"
            },
            {
              "name": "20060727 rPSA-2006-0137-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
            },
            {
              "name": "21529",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21529"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10745",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745"
            },
            {
              "name": "21216",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21216"
            },
            {
              "name": "GLSA-200608-03",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
            },
            {
              "name": "RHSA-2006:0594",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
            },
            {
              "name": "21336",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21336"
            },
            {
              "name": "RHSA-2006:0610",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
            },
            {
              "name": "VU#670060",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/670060"
            },
            {
              "name": "RHSA-2006:0609",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
            },
            {
              "name": "22210",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22210"
            },
            {
              "name": "1016586",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016586"
            },
            {
              "name": "19873",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19873"
            },
            {
              "name": "21262",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21262"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
            },
            {
              "name": "21532",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21532"
            },
            {
              "name": "21270",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21270"
            },
            {
              "name": "ADV-2008-0083",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0083"
            },
            {
              "name": "USN-327-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/327-1/"
            },
            {
              "name": "21361",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21361"
            },
            {
              "name": "21631",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21631"
            },
            {
              "name": "SSRT061181",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
            },
            {
              "name": "21246",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21246"
            },
            {
              "name": "SUSE-SA:2006:048",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
            },
            {
              "name": "21229",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21229"
            },
            {
              "name": "1016587",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016587"
            },
            {
              "name": "HPSBUX02153",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
            },
            {
              "name": "RHSA-2006:0611",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-536",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-536"
            },
            {
              "name": "22066",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22066"
            },
            {
              "name": "21269",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21269"
            },
            {
              "name": "21343",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21343"
            },
            {
              "name": "MDKSA-2006:143",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
            },
            {
              "name": "19192",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19192"
            },
            {
              "name": "USN-354-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-354-1"
            },
            {
              "name": "20060703-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3677",
    "datePublished": "2006-07-27T19:00:00",
    "dateReserved": "2006-07-18T00:00:00",
    "dateUpdated": "2024-08-07T18:39:53.571Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2984 (GCVE-0-2011-2984)
Vulnerability from cvelistv5
Published
2011-08-18 18:00
Modified
2024-08-06 23:22
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:22:25.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:127",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=572129"
          },
          {
            "name": "DSA-2297",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2297"
          },
          {
            "name": "SUSE-SU-2011:0967",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
          },
          {
            "name": "DSA-2296",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2296"
          },
          {
            "name": "SUSE-SA:2011:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
          },
          {
            "name": "RHSA-2011:1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
          },
          {
            "name": "DSA-2295",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2295"
          },
          {
            "name": "oval:org.mitre.oval:def:14358",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14358"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:127",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=572129"
        },
        {
          "name": "DSA-2297",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2297"
        },
        {
          "name": "SUSE-SU-2011:0967",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
        },
        {
          "name": "DSA-2296",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2296"
        },
        {
          "name": "SUSE-SA:2011:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
        },
        {
          "name": "RHSA-2011:1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
        },
        {
          "name": "DSA-2295",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2295"
        },
        {
          "name": "oval:org.mitre.oval:def:14358",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14358"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2984",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:127",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=572129",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=572129"
            },
            {
              "name": "DSA-2297",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2297"
            },
            {
              "name": "SUSE-SU-2011:0967",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
            },
            {
              "name": "DSA-2296",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2296"
            },
            {
              "name": "SUSE-SA:2011:037",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
            },
            {
              "name": "RHSA-2011:1164",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
            },
            {
              "name": "DSA-2295",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2295"
            },
            {
              "name": "oval:org.mitre.oval:def:14358",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14358"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2984",
    "datePublished": "2011-08-18T18:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:22:25.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2809 (GCVE-0-2008-2809)
Vulnerability from cvelistv5
Published
2008-07-08 23:00
Modified
2024-08-07 09:14
Severity ?
CWE
  • n/a
Summary
Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.
References
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2008-0549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/31021third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30898third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31403third-party-advisory, x_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0216x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-2646x_refsource_CONFIRM
http://secunia.com/advisories/30949third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152vendor-advisory, x_refsource_SLACKWARE
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31069third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31008third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31377third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=240261x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2008-0616.htmlvendor-advisory, x_refsource_REDHAT
http://securityreason.com/securityalert/3498third-party-advisory, x_refsource_SREASON
http://www.vupen.com/english/advisories/2008/1993/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31023third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/30038vdb-entry, x_refsource_BID
http://www.debian.org/security/2008/dsa-1607vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200808-03.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/31005third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1020419vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/31253third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31183third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30903third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0547.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/usn-629-1vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/archive/1/483937/100/100/threadedmailing-list, x_refsource_BUGTRAQ
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911vendor-advisory, x_refsource_SLACKWARE
https://bugzilla.mozilla.org/show_bug.cgi?id=402347x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2008/dsa-1615vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/483960/100/100/threadedmailing-list, x_refsource_BUGTRAQ
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31220third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31195third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/483929/100/100/threadedmailing-list, x_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/31076third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2008/mfsa2008-31.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-619-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/30911third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=327181x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-0569.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30878third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1621vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/494080/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://securitytracker.com/id?1018979vdb-entry, x_refsource_SECTRACK
http://nils.toedtmann.net/pub/subjectAltName.txtx_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilities/43524vdb-entry, x_refsource_XF
http://secunia.com/advisories/31286third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136vendor-advisory, x_refsource_MANDRIVA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:14.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2008:034",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
          },
          {
            "name": "RHSA-2008:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "31021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31021"
          },
          {
            "name": "30898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30898"
          },
          {
            "name": "31403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31403"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2646"
          },
          {
            "name": "30949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30949"
          },
          {
            "name": "SSA:2008-191-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "31069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31069"
          },
          {
            "name": "31008",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31008"
          },
          {
            "name": "31377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=240261"
          },
          {
            "name": "RHSA-2008:0616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
          },
          {
            "name": "3498",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3498"
          },
          {
            "name": "ADV-2008-1993",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1993/references"
          },
          {
            "name": "31023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31023"
          },
          {
            "name": "MDVSA-2008:155",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
          },
          {
            "name": "30038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30038"
          },
          {
            "name": "DSA-1607",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1607"
          },
          {
            "name": "GLSA-200808-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
          },
          {
            "name": "31005",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31005"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "FEDORA-2008-6127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
          },
          {
            "name": "1020419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020419"
          },
          {
            "name": "31253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
          },
          {
            "name": "FEDORA-2008-6737",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
          },
          {
            "name": "31183",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31183"
          },
          {
            "name": "30903",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30903"
          },
          {
            "name": "RHSA-2008:0547",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
          },
          {
            "name": "FEDORA-2008-6193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
          },
          {
            "name": "USN-629-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-629-1"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded"
          },
          {
            "name": "SSA:2008-191",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=402347"
          },
          {
            "name": "SSA:2008-210-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
          },
          {
            "name": "DSA-1615",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1615"
          },
          {
            "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded"
          },
          {
            "name": "FEDORA-2008-6706",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
          },
          {
            "name": "31220",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31220"
          },
          {
            "name": "31195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31195"
          },
          {
            "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:10205",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205"
          },
          {
            "name": "31076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31076"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-31.html"
          },
          {
            "name": "USN-619-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-619-1"
          },
          {
            "name": "30911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327181"
          },
          {
            "name": "RHSA-2008:0569",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
          },
          {
            "name": "30878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30878"
          },
          {
            "name": "DSA-1621",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1621"
          },
          {
            "name": "20080708 rPSA-2008-0216-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
          },
          {
            "name": "1018979",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://nils.toedtmann.net/pub/subjectAltName.txt"
          },
          {
            "name": "mozilla-altnames-spoofing(43524)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43524"
          },
          {
            "name": "31286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31286"
          },
          {
            "name": "FEDORA-2008-6196",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "MDVSA-2008:136",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "SUSE-SA:2008:034",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
        },
        {
          "name": "RHSA-2008:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "31021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31021"
        },
        {
          "name": "30898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30898"
        },
        {
          "name": "31403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31403"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2646"
        },
        {
          "name": "30949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30949"
        },
        {
          "name": "SSA:2008-191-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "31069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31069"
        },
        {
          "name": "31008",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31008"
        },
        {
          "name": "31377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=240261"
        },
        {
          "name": "RHSA-2008:0616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
        },
        {
          "name": "3498",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3498"
        },
        {
          "name": "ADV-2008-1993",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1993/references"
        },
        {
          "name": "31023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31023"
        },
        {
          "name": "MDVSA-2008:155",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
        },
        {
          "name": "30038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30038"
        },
        {
          "name": "DSA-1607",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1607"
        },
        {
          "name": "GLSA-200808-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
        },
        {
          "name": "31005",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31005"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "FEDORA-2008-6127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
        },
        {
          "name": "1020419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020419"
        },
        {
          "name": "31253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
        },
        {
          "name": "FEDORA-2008-6737",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
        },
        {
          "name": "31183",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31183"
        },
        {
          "name": "30903",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30903"
        },
        {
          "name": "RHSA-2008:0547",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
        },
        {
          "name": "FEDORA-2008-6193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
        },
        {
          "name": "USN-629-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-629-1"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded"
        },
        {
          "name": "SSA:2008-191",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=402347"
        },
        {
          "name": "SSA:2008-210-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
        },
        {
          "name": "DSA-1615",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1615"
        },
        {
          "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded"
        },
        {
          "name": "FEDORA-2008-6706",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
        },
        {
          "name": "31220",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31220"
        },
        {
          "name": "31195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31195"
        },
        {
          "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:10205",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205"
        },
        {
          "name": "31076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31076"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-31.html"
        },
        {
          "name": "USN-619-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-619-1"
        },
        {
          "name": "30911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327181"
        },
        {
          "name": "RHSA-2008:0569",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
        },
        {
          "name": "30878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30878"
        },
        {
          "name": "DSA-1621",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1621"
        },
        {
          "name": "20080708 rPSA-2008-0216-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
        },
        {
          "name": "1018979",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://nils.toedtmann.net/pub/subjectAltName.txt"
        },
        {
          "name": "mozilla-altnames-spoofing(43524)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43524"
        },
        {
          "name": "31286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31286"
        },
        {
          "name": "FEDORA-2008-6196",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "MDVSA-2008:136",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-2809",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2008:034",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
            },
            {
              "name": "RHSA-2008:0549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
            },
            {
              "name": "DSA-1697",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1697"
            },
            {
              "name": "31021",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31021"
            },
            {
              "name": "30898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30898"
            },
            {
              "name": "31403",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31403"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2646",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2646"
            },
            {
              "name": "30949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30949"
            },
            {
              "name": "SSA:2008-191-03",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
            },
            {
              "name": "ADV-2009-0977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0977"
            },
            {
              "name": "31069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31069"
            },
            {
              "name": "31008",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31008"
            },
            {
              "name": "31377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31377"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=240261",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=240261"
            },
            {
              "name": "RHSA-2008:0616",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
            },
            {
              "name": "3498",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3498"
            },
            {
              "name": "ADV-2008-1993",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1993/references"
            },
            {
              "name": "31023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31023"
            },
            {
              "name": "MDVSA-2008:155",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
            },
            {
              "name": "30038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30038"
            },
            {
              "name": "DSA-1607",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1607"
            },
            {
              "name": "GLSA-200808-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
            },
            {
              "name": "31005",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31005"
            },
            {
              "name": "33433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33433"
            },
            {
              "name": "FEDORA-2008-6127",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
            },
            {
              "name": "1020419",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020419"
            },
            {
              "name": "31253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31253"
            },
            {
              "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
            },
            {
              "name": "FEDORA-2008-6737",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
            },
            {
              "name": "31183",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31183"
            },
            {
              "name": "30903",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30903"
            },
            {
              "name": "RHSA-2008:0547",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
            },
            {
              "name": "FEDORA-2008-6193",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
            },
            {
              "name": "USN-629-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-629-1"
            },
            {
              "name": "256408",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
            },
            {
              "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded"
            },
            {
              "name": "SSA:2008-191",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=402347",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=402347"
            },
            {
              "name": "SSA:2008-210-05",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
            },
            {
              "name": "DSA-1615",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1615"
            },
            {
              "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded"
            },
            {
              "name": "FEDORA-2008-6706",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
            },
            {
              "name": "31220",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31220"
            },
            {
              "name": "31195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31195"
            },
            {
              "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded"
            },
            {
              "name": "oval:org.mitre.oval:def:10205",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205"
            },
            {
              "name": "31076",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31076"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-31.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-31.html"
            },
            {
              "name": "USN-619-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-619-1"
            },
            {
              "name": "30911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30911"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=327181",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327181"
            },
            {
              "name": "RHSA-2008:0569",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
            },
            {
              "name": "30878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30878"
            },
            {
              "name": "DSA-1621",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1621"
            },
            {
              "name": "20080708 rPSA-2008-0216-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
            },
            {
              "name": "1018979",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1018979"
            },
            {
              "name": "http://nils.toedtmann.net/pub/subjectAltName.txt",
              "refsource": "MISC",
              "url": "http://nils.toedtmann.net/pub/subjectAltName.txt"
            },
            {
              "name": "mozilla-altnames-spoofing(43524)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43524"
            },
            {
              "name": "31286",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31286"
            },
            {
              "name": "FEDORA-2008-6196",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
            },
            {
              "name": "34501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34501"
            },
            {
              "name": "MDVSA-2008:136",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2809",
    "datePublished": "2008-07-08T23:00:00",
    "dateReserved": "2008-06-20T00:00:00",
    "dateUpdated": "2024-08-07T09:14:14.905Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0763 (GCVE-0-2013-0763)
Vulnerability from cvelistv5
Published
2013-01-13 20:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to Mesa drivers and a resized WebGL canvas.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17107",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17107"
          },
          {
            "name": "openSUSE-SU-2013:0131",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
          },
          {
            "name": "USN-1681-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-4"
          },
          {
            "name": "SUSE-SU-2013:0049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
          },
          {
            "name": "USN-1681-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-1"
          },
          {
            "name": "openSUSE-SU-2013:0149",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=791905"
          },
          {
            "name": "USN-1681-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to Mesa drivers and a resized WebGL canvas."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17107",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17107"
        },
        {
          "name": "openSUSE-SU-2013:0131",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
        },
        {
          "name": "USN-1681-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-4"
        },
        {
          "name": "SUSE-SU-2013:0049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
        },
        {
          "name": "USN-1681-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-1"
        },
        {
          "name": "openSUSE-SU-2013:0149",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=791905"
        },
        {
          "name": "USN-1681-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0763",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to Mesa drivers and a resized WebGL canvas."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0048",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17107",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17107"
            },
            {
              "name": "openSUSE-SU-2013:0131",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
            },
            {
              "name": "USN-1681-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-4"
            },
            {
              "name": "SUSE-SU-2013:0049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
            },
            {
              "name": "USN-1681-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-1"
            },
            {
              "name": "openSUSE-SU-2013:0149",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=791905",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=791905"
            },
            {
              "name": "USN-1681-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0763",
    "datePublished": "2013-01-13T20:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1236 (GCVE-0-2008-1236)
Vulnerability from cvelistv5
Published
2008-03-27 10:00
Modified
2024-08-07 08:17
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.
References
http://www.securityfocus.com/archive/1/490196/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securitytracker.com/id?1019695vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/29541third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29539third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0999/referencesvdb-entry, x_refsource_VUPEN
http://www.mozilla.org/security/announce/2008/mfsa2008-15.htmlx_refsource_CONFIRM
http://secunia.com/advisories/30620third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29560third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1532vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/30327third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1vendor-advisory, x_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-592-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/29616third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29550third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29645third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-605-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/29607third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2008/1793/referencesvdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1574vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/29558third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29548third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30370third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0208.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/29526third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2091/referencesvdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.us-cert.gov/cas/techalerts/TA08-087A.htmlthird-party-advisory, x_refsource_CERT
http://secunia.com/advisories/29391third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30192third-party-advisory, x_refsource_SECUNIA
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2008-0209.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/28448vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2008-0207.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30016third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1534vendor-advisory, x_refsource_DEBIAN
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/29547third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/30105third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30094third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlvendor-advisory, x_refsource_GENTOO
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/41445vdb-entry, x_refsource_XF
http://secunia.com/advisories/31043third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.htmlvendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2008/0998/referencesvdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2008/dsa-1535vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080vendor-advisory, x_refsource_MANDRIVA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:17:33.811Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20080327 rPSA-2008-0128-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
          },
          {
            "name": "1019695",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019695"
          },
          {
            "name": "29541",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29541"
          },
          {
            "name": "29539",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29539"
          },
          {
            "name": "ADV-2008-0999",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0999/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
          },
          {
            "name": "30620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30620"
          },
          {
            "name": "29560",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29560"
          },
          {
            "name": "DSA-1532",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1532"
          },
          {
            "name": "30327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30327"
          },
          {
            "name": "238492",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
          },
          {
            "name": "USN-592-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-592-1"
          },
          {
            "name": "29616",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29616"
          },
          {
            "name": "29550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29550"
          },
          {
            "name": "29645",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29645"
          },
          {
            "name": "USN-605-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-605-1"
          },
          {
            "name": "29607",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29607"
          },
          {
            "name": "239546",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
          },
          {
            "name": "MDVSA-2008:155",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
          },
          {
            "name": "ADV-2008-1793",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1793/references"
          },
          {
            "name": "DSA-1574",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1574"
          },
          {
            "name": "29558",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29558"
          },
          {
            "name": "29548",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29548"
          },
          {
            "name": "30370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30370"
          },
          {
            "name": "RHSA-2008:0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
          },
          {
            "name": "29526",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29526"
          },
          {
            "name": "ADV-2008-2091",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2091/references"
          },
          {
            "name": "SUSE-SA:2008:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
          },
          {
            "name": "TA08-087A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
          },
          {
            "name": "29391",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29391"
          },
          {
            "name": "30192",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30192"
          },
          {
            "name": "SSA:2008-128-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.447313"
          },
          {
            "name": "RHSA-2008:0209",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
          },
          {
            "name": "28448",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28448"
          },
          {
            "name": "RHSA-2008:0207",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
          },
          {
            "name": "30016",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30016"
          },
          {
            "name": "DSA-1534",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1534"
          },
          {
            "name": "FEDORA-2008-3519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
          },
          {
            "name": "29547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29547"
          },
          {
            "name": "oval:org.mitre.oval:def:11788",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788"
          },
          {
            "name": "30105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30105"
          },
          {
            "name": "30094",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30094"
          },
          {
            "name": "GLSA-200805-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
          },
          {
            "name": "mozilla-layoutengine-code-execution(41445)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41445"
          },
          {
            "name": "31043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31043"
          },
          {
            "name": "FEDORA-2008-3557",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
          },
          {
            "name": "ADV-2008-0998",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0998/references"
          },
          {
            "name": "DSA-1535",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1535"
          },
          {
            "name": "MDVSA-2008:080",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the layout engine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "20080327 rPSA-2008-0128-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
        },
        {
          "name": "1019695",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019695"
        },
        {
          "name": "29541",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29541"
        },
        {
          "name": "29539",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29539"
        },
        {
          "name": "ADV-2008-0999",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0999/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
        },
        {
          "name": "30620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30620"
        },
        {
          "name": "29560",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29560"
        },
        {
          "name": "DSA-1532",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1532"
        },
        {
          "name": "30327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30327"
        },
        {
          "name": "238492",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
        },
        {
          "name": "USN-592-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-592-1"
        },
        {
          "name": "29616",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29616"
        },
        {
          "name": "29550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29550"
        },
        {
          "name": "29645",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29645"
        },
        {
          "name": "USN-605-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-605-1"
        },
        {
          "name": "29607",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29607"
        },
        {
          "name": "239546",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
        },
        {
          "name": "MDVSA-2008:155",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
        },
        {
          "name": "ADV-2008-1793",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1793/references"
        },
        {
          "name": "DSA-1574",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1574"
        },
        {
          "name": "29558",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29558"
        },
        {
          "name": "29548",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29548"
        },
        {
          "name": "30370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30370"
        },
        {
          "name": "RHSA-2008:0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
        },
        {
          "name": "29526",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29526"
        },
        {
          "name": "ADV-2008-2091",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2091/references"
        },
        {
          "name": "SUSE-SA:2008:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
        },
        {
          "name": "TA08-087A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
        },
        {
          "name": "29391",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29391"
        },
        {
          "name": "30192",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30192"
        },
        {
          "name": "SSA:2008-128-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.447313"
        },
        {
          "name": "RHSA-2008:0209",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
        },
        {
          "name": "28448",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28448"
        },
        {
          "name": "RHSA-2008:0207",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
        },
        {
          "name": "30016",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30016"
        },
        {
          "name": "DSA-1534",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1534"
        },
        {
          "name": "FEDORA-2008-3519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
        },
        {
          "name": "29547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29547"
        },
        {
          "name": "oval:org.mitre.oval:def:11788",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788"
        },
        {
          "name": "30105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30105"
        },
        {
          "name": "30094",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30094"
        },
        {
          "name": "GLSA-200805-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
        },
        {
          "name": "mozilla-layoutengine-code-execution(41445)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41445"
        },
        {
          "name": "31043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31043"
        },
        {
          "name": "FEDORA-2008-3557",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
        },
        {
          "name": "ADV-2008-0998",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0998/references"
        },
        {
          "name": "DSA-1535",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1535"
        },
        {
          "name": "MDVSA-2008:080",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-1236",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to the layout engine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20080327 rPSA-2008-0128-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
            },
            {
              "name": "1019695",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019695"
            },
            {
              "name": "29541",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29541"
            },
            {
              "name": "29539",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29539"
            },
            {
              "name": "ADV-2008-0999",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0999/references"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
            },
            {
              "name": "30620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30620"
            },
            {
              "name": "29560",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29560"
            },
            {
              "name": "DSA-1532",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1532"
            },
            {
              "name": "30327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30327"
            },
            {
              "name": "238492",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
            },
            {
              "name": "USN-592-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-592-1"
            },
            {
              "name": "29616",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29616"
            },
            {
              "name": "29550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29550"
            },
            {
              "name": "29645",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29645"
            },
            {
              "name": "USN-605-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-605-1"
            },
            {
              "name": "29607",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29607"
            },
            {
              "name": "239546",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
            },
            {
              "name": "MDVSA-2008:155",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
            },
            {
              "name": "ADV-2008-1793",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1793/references"
            },
            {
              "name": "DSA-1574",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1574"
            },
            {
              "name": "29558",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29558"
            },
            {
              "name": "29548",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29548"
            },
            {
              "name": "30370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30370"
            },
            {
              "name": "RHSA-2008:0208",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
            },
            {
              "name": "29526",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29526"
            },
            {
              "name": "ADV-2008-2091",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2091/references"
            },
            {
              "name": "SUSE-SA:2008:019",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
            },
            {
              "name": "TA08-087A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
            },
            {
              "name": "29391",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29391"
            },
            {
              "name": "30192",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30192"
            },
            {
              "name": "SSA:2008-128-02",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.447313"
            },
            {
              "name": "RHSA-2008:0209",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
            },
            {
              "name": "28448",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28448"
            },
            {
              "name": "RHSA-2008:0207",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
            },
            {
              "name": "30016",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30016"
            },
            {
              "name": "DSA-1534",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1534"
            },
            {
              "name": "FEDORA-2008-3519",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
            },
            {
              "name": "29547",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29547"
            },
            {
              "name": "oval:org.mitre.oval:def:11788",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788"
            },
            {
              "name": "30105",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30105"
            },
            {
              "name": "30094",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30094"
            },
            {
              "name": "GLSA-200805-18",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
            },
            {
              "name": "mozilla-layoutengine-code-execution(41445)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41445"
            },
            {
              "name": "31043",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31043"
            },
            {
              "name": "FEDORA-2008-3557",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
            },
            {
              "name": "ADV-2008-0998",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0998/references"
            },
            {
              "name": "DSA-1535",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1535"
            },
            {
              "name": "MDVSA-2008:080",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-1236",
    "datePublished": "2008-03-27T10:00:00",
    "dateReserved": "2008-03-10T00:00:00",
    "dateUpdated": "2024-08-07T08:17:33.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2437 (GCVE-0-2002-2437)
Vulnerability from cvelistv5
Published
2011-12-07 19:00
Modified
2024-09-17 03:53
Severity ?
CWE
  • n/a
Summary
The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:54.618Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://w2spconf.com/2010/papers/p26.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-12-07T19:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://w2spconf.com/2010/papers/p26.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2437",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/",
              "refsource": "CONFIRM",
              "url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
            },
            {
              "name": "http://w2spconf.com/2010/papers/p26.pdf",
              "refsource": "MISC",
              "url": "http://w2spconf.com/2010/papers/p26.pdf"
            },
            {
              "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777"
            },
            {
              "name": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector",
              "refsource": "CONFIRM",
              "url": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2437",
    "datePublished": "2011-12-07T19:00:00Z",
    "dateReserved": "2011-12-07T00:00:00Z",
    "dateUpdated": "2024-09-17T03:53:56.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0076 (GCVE-0-2011-0076)
Vulnerability from cvelistv5
Published
2011-05-07 18:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, on Mac OS X allows remote attackers to bypass intended access restrictions via unknown vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:079",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
          },
          {
            "name": "oval:org.mitre.oval:def:14498",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14498"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, on Mac OS X allows remote attackers to bypass intended access restrictions via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:079",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
        },
        {
          "name": "oval:org.mitre.oval:def:14498",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14498"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0076",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Java Embedding Plugin (JEP) in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and SeaMonkey before 2.0.14, on Mac OS X allows remote attackers to bypass intended access restrictions via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:079",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
            },
            {
              "name": "oval:org.mitre.oval:def:14498",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14498"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0076",
    "datePublished": "2011-05-07T18:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.259Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3980 (GCVE-0-2009-3980)
Vulnerability from cvelistv5
Published
2009-12-17 17:00
Modified
2024-08-07 06:45
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://secunia.com/advisories/37699third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2009/3547vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37881third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37785third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1023333vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/USN-874-1vendor-advisory, x_refsource_UBUNTU
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=470487x_refsource_CONFIRM
http://www.securityfocus.com/bid/37362vdb-entry, x_refsource_BID
http://www.securityfocus.com/bid/37349vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/54800vdb-entry, x_refsource_XF
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=495875x_refsource_CONFIRM
http://secunia.com/advisories/37856third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-65.htmlx_refsource_CONFIRM
http://securitytracker.com/id?1023334vdb-entry, x_refsource_SECTRACK
http://www.novell.com/linux/security/advisories/2009_63_firefox.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.932Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37699",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37699"
          },
          {
            "name": "oval:org.mitre.oval:def:8503",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503"
          },
          {
            "name": "ADV-2009-3547",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3547"
          },
          {
            "name": "37881",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37881"
          },
          {
            "name": "FEDORA-2009-13362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
          },
          {
            "name": "37785",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37785"
          },
          {
            "name": "1023333",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023333"
          },
          {
            "name": "USN-874-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-874-1"
          },
          {
            "name": "FEDORA-2009-13333",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=470487"
          },
          {
            "name": "37362",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37362"
          },
          {
            "name": "37349",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37349"
          },
          {
            "name": "firefox-browser-eng-code-exec(54800)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54800"
          },
          {
            "name": "FEDORA-2009-13366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495875"
          },
          {
            "name": "37856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
          },
          {
            "name": "1023334",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023334"
          },
          {
            "name": "SUSE-SA:2009:063",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37699",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37699"
        },
        {
          "name": "oval:org.mitre.oval:def:8503",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503"
        },
        {
          "name": "ADV-2009-3547",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3547"
        },
        {
          "name": "37881",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37881"
        },
        {
          "name": "FEDORA-2009-13362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
        },
        {
          "name": "37785",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37785"
        },
        {
          "name": "1023333",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023333"
        },
        {
          "name": "USN-874-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-874-1"
        },
        {
          "name": "FEDORA-2009-13333",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=470487"
        },
        {
          "name": "37362",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37362"
        },
        {
          "name": "37349",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37349"
        },
        {
          "name": "firefox-browser-eng-code-exec(54800)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54800"
        },
        {
          "name": "FEDORA-2009-13366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495875"
        },
        {
          "name": "37856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
        },
        {
          "name": "1023334",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023334"
        },
        {
          "name": "SUSE-SA:2009:063",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3980",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37699",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37699"
            },
            {
              "name": "oval:org.mitre.oval:def:8503",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8503"
            },
            {
              "name": "ADV-2009-3547",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3547"
            },
            {
              "name": "37881",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37881"
            },
            {
              "name": "FEDORA-2009-13362",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
            },
            {
              "name": "37785",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37785"
            },
            {
              "name": "1023333",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023333"
            },
            {
              "name": "USN-874-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-874-1"
            },
            {
              "name": "FEDORA-2009-13333",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=470487",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=470487"
            },
            {
              "name": "37362",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37362"
            },
            {
              "name": "37349",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37349"
            },
            {
              "name": "firefox-browser-eng-code-exec(54800)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54800"
            },
            {
              "name": "FEDORA-2009-13366",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=495875",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495875"
            },
            {
              "name": "37856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37856"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
            },
            {
              "name": "1023334",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023334"
            },
            {
              "name": "SUSE-SA:2009:063",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3980",
    "datePublished": "2009-12-17T17:00:00",
    "dateReserved": "2009-11-19T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.932Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-6589 (GCVE-0-2007-6589)
Vulnerability from cvelistv5
Published
2007-12-28 21:00
Modified
2024-08-07 16:11
Severity ?
CWE
  • n/a
Summary
The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 does not update the origin domain when retrieving the inner URL parameter yields an HTTP redirect, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI, a different vulnerability than CVE-2007-5947.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:11:06.026Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=403331"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-37.html"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.beford.org/?p=8"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "43477",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/43477"
          },
          {
            "name": "oval:org.mitre.oval:def:6033",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6033"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=369814"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 does not update the origin domain when retrieving the inner URL parameter yields an HTTP redirect, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI, a different vulnerability than CVE-2007-5947."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=403331"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-37.html"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.beford.org/?p=8"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "43477",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/43477"
        },
        {
          "name": "oval:org.mitre.oval:def:6033",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6033"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=369814"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6589",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 does not update the origin domain when retrieving the inner URL parameter yields an HTTP redirect, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI, a different vulnerability than CVE-2007-5947."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=403331",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=403331"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-37.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-37.html"
            },
            {
              "name": "HPSBUX02153",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
            },
            {
              "name": "http://blog.beford.org/?p=8",
              "refsource": "MISC",
              "url": "http://blog.beford.org/?p=8"
            },
            {
              "name": "ADV-2008-0083",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0083"
            },
            {
              "name": "43477",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/43477"
            },
            {
              "name": "oval:org.mitre.oval:def:6033",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6033"
            },
            {
              "name": "SSRT061181",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=369814",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=369814"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6589",
    "datePublished": "2007-12-28T21:00:00",
    "dateReserved": "2007-12-28T00:00:00",
    "dateUpdated": "2024-08-07T16:11:06.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3979 (GCVE-0-2009-3979)
Vulnerability from cvelistv5
Published
2009-12-17 17:00
Modified
2024-08-07 06:45
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://secunia.com/advisories/37704third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-0153.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=293347x_refsource_CONFIRM
http://secunia.com/advisories/37699third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=546694x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=479931x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2009/3547vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37703third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0650vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37881third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/54799vdb-entry, x_refsource_XF
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37785third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1023333vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/USN-874-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/37813third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-873-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=516237x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0154.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=522374x_refsource_CONFIRM
http://www.securityfocus.com/bid/37349vdb-entry, x_refsource_BID
https://rhn.redhat.com/errata/RHSA-2009-1674.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=494617x_refsource_CONFIRM
http://www.debian.org/security/2009/dsa-1956vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=506267x_refsource_CONFIRM
http://secunia.com/advisories/37856third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-65.htmlx_refsource_CONFIRM
https://rhn.redhat.com/errata/RHSA-2009-1673.htmlvendor-advisory, x_refsource_REDHAT
http://securitytracker.com/id?1023334vdb-entry, x_refsource_SECTRACK
https://bugzilla.mozilla.org/show_bug.cgi?id=515811x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=457514x_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2009_63_firefox.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/37361vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37704",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37704"
          },
          {
            "name": "RHSA-2010:0153",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293347"
          },
          {
            "name": "37699",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37699"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479931"
          },
          {
            "name": "oval:org.mitre.oval:def:10956",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956"
          },
          {
            "name": "ADV-2009-3547",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3547"
          },
          {
            "name": "37703",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37703"
          },
          {
            "name": "ADV-2010-0650",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0650"
          },
          {
            "name": "37881",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37881"
          },
          {
            "name": "mozilla-seamonkey-browser-code-exec(54799)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54799"
          },
          {
            "name": "FEDORA-2009-13362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
          },
          {
            "name": "37785",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37785"
          },
          {
            "name": "1023333",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023333"
          },
          {
            "name": "USN-874-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-874-1"
          },
          {
            "name": "37813",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37813"
          },
          {
            "name": "FEDORA-2009-13333",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
          },
          {
            "name": "USN-873-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-873-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516237"
          },
          {
            "name": "RHSA-2010:0154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=522374"
          },
          {
            "name": "37349",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37349"
          },
          {
            "name": "RHSA-2009:1674",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
          },
          {
            "name": "FEDORA-2009-13366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=494617"
          },
          {
            "name": "DSA-1956",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1956"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=506267"
          },
          {
            "name": "37856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
          },
          {
            "name": "RHSA-2009:1673",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1673.html"
          },
          {
            "name": "1023334",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023334"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515811"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457514"
          },
          {
            "name": "SUSE-SA:2009:063",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
          },
          {
            "name": "37361",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37361"
          },
          {
            "name": "oval:org.mitre.oval:def:8487",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37704",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37704"
        },
        {
          "name": "RHSA-2010:0153",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293347"
        },
        {
          "name": "37699",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37699"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479931"
        },
        {
          "name": "oval:org.mitre.oval:def:10956",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956"
        },
        {
          "name": "ADV-2009-3547",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3547"
        },
        {
          "name": "37703",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37703"
        },
        {
          "name": "ADV-2010-0650",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0650"
        },
        {
          "name": "37881",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37881"
        },
        {
          "name": "mozilla-seamonkey-browser-code-exec(54799)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54799"
        },
        {
          "name": "FEDORA-2009-13362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
        },
        {
          "name": "37785",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37785"
        },
        {
          "name": "1023333",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023333"
        },
        {
          "name": "USN-874-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-874-1"
        },
        {
          "name": "37813",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37813"
        },
        {
          "name": "FEDORA-2009-13333",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
        },
        {
          "name": "USN-873-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-873-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516237"
        },
        {
          "name": "RHSA-2010:0154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=522374"
        },
        {
          "name": "37349",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37349"
        },
        {
          "name": "RHSA-2009:1674",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
        },
        {
          "name": "FEDORA-2009-13366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=494617"
        },
        {
          "name": "DSA-1956",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1956"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=506267"
        },
        {
          "name": "37856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
        },
        {
          "name": "RHSA-2009:1673",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1673.html"
        },
        {
          "name": "1023334",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023334"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515811"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457514"
        },
        {
          "name": "SUSE-SA:2009:063",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
        },
        {
          "name": "37361",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37361"
        },
        {
          "name": "oval:org.mitre.oval:def:8487",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3979",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37704",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37704"
            },
            {
              "name": "RHSA-2010:0153",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293347",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293347"
            },
            {
              "name": "37699",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37699"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=546694",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=479931",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479931"
            },
            {
              "name": "oval:org.mitre.oval:def:10956",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10956"
            },
            {
              "name": "ADV-2009-3547",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3547"
            },
            {
              "name": "37703",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37703"
            },
            {
              "name": "ADV-2010-0650",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0650"
            },
            {
              "name": "37881",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37881"
            },
            {
              "name": "mozilla-seamonkey-browser-code-exec(54799)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54799"
            },
            {
              "name": "FEDORA-2009-13362",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
            },
            {
              "name": "37785",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37785"
            },
            {
              "name": "1023333",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023333"
            },
            {
              "name": "USN-874-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-874-1"
            },
            {
              "name": "37813",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37813"
            },
            {
              "name": "FEDORA-2009-13333",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
            },
            {
              "name": "USN-873-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-873-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516237",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516237"
            },
            {
              "name": "RHSA-2010:0154",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=522374",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=522374"
            },
            {
              "name": "37349",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37349"
            },
            {
              "name": "RHSA-2009:1674",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
            },
            {
              "name": "FEDORA-2009-13366",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=494617",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=494617"
            },
            {
              "name": "DSA-1956",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1956"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=506267",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=506267"
            },
            {
              "name": "37856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37856"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
            },
            {
              "name": "RHSA-2009:1673",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2009-1673.html"
            },
            {
              "name": "1023334",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023334"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=515811",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=515811"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=457514",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457514"
            },
            {
              "name": "SUSE-SA:2009:063",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
            },
            {
              "name": "37361",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37361"
            },
            {
              "name": "oval:org.mitre.oval:def:8487",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8487"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3979",
    "datePublished": "2009-12-17T17:00:00",
    "dateReserved": "2009-11-19T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.879Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1494 (GCVE-0-2014-1494)
Vulnerability from cvelistv5
Published
2014-03-19 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.247Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=627295"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=909586"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "SUSE-SU-2014:0418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938615"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=949843"
          },
          {
            "name": "openSUSE-SU-2014:0584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=927579"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938626"
          },
          {
            "name": "openSUSE-SU-2014:0448",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=964462"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=933219"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=932496"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=627295"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=909586"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "SUSE-SU-2014:0418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938615"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=949843"
        },
        {
          "name": "openSUSE-SU-2014:0584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=927579"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938626"
        },
        {
          "name": "openSUSE-SU-2014:0448",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=964462"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=933219"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=932496"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1494",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=627295",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=627295"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=909586",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=909586"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "SUSE-SU-2014:0418",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=938615",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938615"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-15.html"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=949843",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=949843"
            },
            {
              "name": "openSUSE-SU-2014:0584",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=927579",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=927579"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=938626",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=938626"
            },
            {
              "name": "openSUSE-SU-2014:0448",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=964462",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=964462"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=933219",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=933219"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=932496",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=932496"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1494",
    "datePublished": "2014-03-19T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.247Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0055 (GCVE-0-2011-0055)
Vulnerability from cvelistv5
Published
2011-03-02 19:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the JSON.stringify method in js3250.dll in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via unspecified vectors related to the js_HasOwnProperty function and garbage collection.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:13.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100133195"
          },
          {
            "name": "46661",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46661"
          },
          {
            "name": "oval:org.mitre.oval:def:14476",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html"
          },
          {
            "name": "MDVSA-2011:041",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
          },
          {
            "name": "20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516802"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the JSON.stringify method in js3250.dll in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via unspecified vectors related to the js_HasOwnProperty function and garbage collection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100133195"
        },
        {
          "name": "46661",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46661"
        },
        {
          "name": "oval:org.mitre.oval:def:14476",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html"
        },
        {
          "name": "MDVSA-2011:041",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
        },
        {
          "name": "20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516802"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0055",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the JSON.stringify method in js3250.dll in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via unspecified vectors related to the js_HasOwnProperty function and garbage collection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100133195",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100133195"
            },
            {
              "name": "46661",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46661"
            },
            {
              "name": "oval:org.mitre.oval:def:14476",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html"
            },
            {
              "name": "MDVSA-2011:041",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
            },
            {
              "name": "20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516802"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0055",
    "datePublished": "2011-03-02T19:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:13.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1739 (GCVE-0-2006-1739)
Vulnerability from cvelistv5
Published
2006-04-14 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
The CSS border-rendering code in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain Cascading Style Sheets (CSS) that causes an out-of-bounds array write and buffer overflow.
References
http://www.kb.cert.org/vuls/id/935556third-party-advisory, x_refsource_CERT-VN
https://usn.ubuntu.com/275-1/vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2006-0330.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/434524/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19902third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascvendor-advisory, x_refsource_SGI
https://usn.ubuntu.com/276-1/vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19941third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19780third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0328.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19821third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21622third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19862third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075vendor-advisory, x_refsource_MANDRIVA
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmx_refsource_CONFIRM
http://secunia.com/advisories/19823third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1051vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlvendor-advisory, x_refsource_FEDORA
https://usn.ubuntu.com/271-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/19714third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0329.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2006/mfsa2006-11.htmlx_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19811third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/434524/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19794third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19746third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21033third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19696third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19759third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/436338/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2006/1356vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1667vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=265736x_refsource_MISC
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19729third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19863third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9817vdb-entry, signature, x_refsource_OVAL
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtvendor-advisory, x_refsource_SCO
http://www.us-cert.gov/cas/techalerts/TA06-107A.htmlthird-party-advisory, x_refsource_CERT
http://www.securityfocus.com/archive/1/436296/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/17516vdb-entry, x_refsource_BID
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19852third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19721third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_04_25.htmlvendor-advisory, x_refsource_SUSE
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlvendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/25810vdb-entry, x_refsource_XF
http://secunia.com/advisories/19631third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19950third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-1046vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1044vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.410Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#935556",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/935556"
          },
          {
            "name": "USN-275-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/275-1/"
          },
          {
            "name": "RHSA-2006:0330",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
          },
          {
            "name": "SSRT061145",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
          },
          {
            "name": "19902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19902"
          },
          {
            "name": "20060404-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
          },
          {
            "name": "USN-276-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/276-1/"
          },
          {
            "name": "HPSBUX02122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "19941",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19941"
          },
          {
            "name": "19780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19780"
          },
          {
            "name": "RHSA-2006:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
          },
          {
            "name": "19821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19821"
          },
          {
            "name": "GLSA-200604-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
          },
          {
            "name": "21622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21622"
          },
          {
            "name": "19862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19862"
          },
          {
            "name": "MDKSA-2006:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
          },
          {
            "name": "19823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19823"
          },
          {
            "name": "DSA-1051",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1051"
          },
          {
            "name": "FEDORA-2006-410",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
          },
          {
            "name": "USN-271-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/271-1/"
          },
          {
            "name": "19714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19714"
          },
          {
            "name": "RHSA-2006:0329",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html"
          },
          {
            "name": "GLSA-200604-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
          },
          {
            "name": "19811",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19811"
          },
          {
            "name": "HPSBTU02118",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
          },
          {
            "name": "19794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19794"
          },
          {
            "name": "19746",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19746"
          },
          {
            "name": "21033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21033"
          },
          {
            "name": "102550",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
          },
          {
            "name": "19696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19696"
          },
          {
            "name": "19759",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19759"
          },
          {
            "name": "SUSE-SA:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
          },
          {
            "name": "FLSA:189137-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
          },
          {
            "name": "ADV-2006-1356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1356"
          },
          {
            "name": "SSRT061158",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:1667",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1667"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=265736"
          },
          {
            "name": "MDKSA-2006:078",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
          },
          {
            "name": "19729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19729"
          },
          {
            "name": "20051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20051"
          },
          {
            "name": "19863",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19863"
          },
          {
            "name": "oval:org.mitre.oval:def:9817",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9817"
          },
          {
            "name": "SCOSA-2006.26",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
          },
          {
            "name": "TA06-107A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
          },
          {
            "name": "FLSA:189137-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
          },
          {
            "name": "17516",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17516"
          },
          {
            "name": "228526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
          },
          {
            "name": "FEDORA-2006-411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
          },
          {
            "name": "19852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19852"
          },
          {
            "name": "19721",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19721"
          },
          {
            "name": "SUSE-SA:2006:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
          },
          {
            "name": "GLSA-200605-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
          },
          {
            "name": "mozilla-css-memory-corruption(25810)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25810"
          },
          {
            "name": "19631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19631"
          },
          {
            "name": "19950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19950"
          },
          {
            "name": "MDKSA-2006:076",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
          },
          {
            "name": "DSA-1046",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1046"
          },
          {
            "name": "DSA-1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CSS border-rendering code in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain Cascading Style Sheets (CSS) that causes an out-of-bounds array write and buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "VU#935556",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/935556"
        },
        {
          "name": "USN-275-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/275-1/"
        },
        {
          "name": "RHSA-2006:0330",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
        },
        {
          "name": "SSRT061145",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
        },
        {
          "name": "19902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19902"
        },
        {
          "name": "20060404-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
        },
        {
          "name": "USN-276-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/276-1/"
        },
        {
          "name": "HPSBUX02122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "19941",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19941"
        },
        {
          "name": "19780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19780"
        },
        {
          "name": "RHSA-2006:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
        },
        {
          "name": "19821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19821"
        },
        {
          "name": "GLSA-200604-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
        },
        {
          "name": "21622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21622"
        },
        {
          "name": "19862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19862"
        },
        {
          "name": "MDKSA-2006:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
        },
        {
          "name": "19823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19823"
        },
        {
          "name": "DSA-1051",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1051"
        },
        {
          "name": "FEDORA-2006-410",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
        },
        {
          "name": "USN-271-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/271-1/"
        },
        {
          "name": "19714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19714"
        },
        {
          "name": "RHSA-2006:0329",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-11.html"
        },
        {
          "name": "GLSA-200604-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
        },
        {
          "name": "19811",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19811"
        },
        {
          "name": "HPSBTU02118",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/434524/100/0/threaded"
        },
        {
          "name": "19794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19794"
        },
        {
          "name": "19746",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19746"
        },
        {
          "name": "21033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21033"
        },
        {
          "name": "102550",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
        },
        {
          "name": "19696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19696"
        },
        {
          "name": "19759",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19759"
        },
        {
          "name": "SUSE-SA:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
        },
        {
          "name": "FLSA:189137-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
        },
        {
          "name": "ADV-2006-1356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1356"
        },
        {
          "name": "SSRT061158",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:1667",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1667"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=265736"
        },
        {
          "name": "MDKSA-2006:078",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
        },
        {
          "name": "19729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19729"
        },
        {
          "name": "20051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20051"
        },
        {
          "name": "19863",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19863"
        },
        {
          "name": "oval:org.mitre.oval:def:9817",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9817"
        },
        {
          "name": "SCOSA-2006.26",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
        },
        {
          "name": "TA06-107A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-107A.html"
        },
        {
          "name": "FLSA:189137-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
        },
        {
          "name": "17516",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17516"
        },
        {
          "name": "228526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
        },
        {
          "name": "FEDORA-2006-411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
        },
        {
          "name": "19852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19852"
        },
        {
          "name": "19721",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19721"
        },
        {
          "name": "SUSE-SA:2006:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
        },
        {
          "name": "GLSA-200605-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
        },
        {
          "name": "mozilla-css-memory-corruption(25810)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25810"
        },
        {
          "name": "19631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19631"
        },
        {
          "name": "19950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19950"
        },
        {
          "name": "MDKSA-2006:076",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
        },
        {
          "name": "DSA-1046",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1046"
        },
        {
          "name": "DSA-1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1044"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-1739",
    "datePublished": "2006-04-14T10:00:00",
    "dateReserved": "2006-04-12T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1742 (GCVE-0-2006-1742)
Vulnerability from cvelistv5
Published
2006-04-14 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 does not properly handle temporary variables that are not garbage collected, which might allow remote attackers to trigger operations on freed memory and cause memory corruption.
References
https://usn.ubuntu.com/275-1/vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11808vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2006-0330.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19902third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1087vdb-entry, signature, x_refsource_OVAL
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascvendor-advisory, x_refsource_SGI
http://www.mozilla.org/security/announce/2006/mfsa2006-10.htmlx_refsource_CONFIRM
https://usn.ubuntu.com/276-1/vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19941third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19780third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0328.htmlvendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21622third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19862third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075vendor-advisory, x_refsource_MANDRIVA
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmx_refsource_CONFIRM
http://secunia.com/advisories/19823third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1051vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlvendor-advisory, x_refsource_FEDORA
https://usn.ubuntu.com/271-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/19714third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0329.htmlvendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19811third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19794third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19746third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21033third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19696third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19759third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/436338/100/0/threadedvendor-advisory, x_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilities/25807vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2006/1356vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19729third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/492382third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/20051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19863third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtvendor-advisory, x_refsource_SCO
http://www.securityfocus.com/archive/1/436296/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19852third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19721third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_04_25.htmlvendor-advisory, x_refsource_SUSE
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19631third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19950third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-1046vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1044vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.433Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-275-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/275-1/"
          },
          {
            "name": "oval:org.mitre.oval:def:11808",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11808"
          },
          {
            "name": "RHSA-2006:0330",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
          },
          {
            "name": "19902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19902"
          },
          {
            "name": "oval:org.mitre.oval:def:1087",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1087"
          },
          {
            "name": "20060404-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-10.html"
          },
          {
            "name": "USN-276-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/276-1/"
          },
          {
            "name": "HPSBUX02122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "19941",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19941"
          },
          {
            "name": "19780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19780"
          },
          {
            "name": "RHSA-2006:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
          },
          {
            "name": "GLSA-200604-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
          },
          {
            "name": "21622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21622"
          },
          {
            "name": "19862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19862"
          },
          {
            "name": "MDKSA-2006:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
          },
          {
            "name": "19823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19823"
          },
          {
            "name": "DSA-1051",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1051"
          },
          {
            "name": "FEDORA-2006-410",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
          },
          {
            "name": "USN-271-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/271-1/"
          },
          {
            "name": "19714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19714"
          },
          {
            "name": "RHSA-2006:0329",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
          },
          {
            "name": "GLSA-200604-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
          },
          {
            "name": "19811",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19811"
          },
          {
            "name": "19794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19794"
          },
          {
            "name": "19746",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19746"
          },
          {
            "name": "21033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21033"
          },
          {
            "name": "102550",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
          },
          {
            "name": "19696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19696"
          },
          {
            "name": "19759",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19759"
          },
          {
            "name": "SUSE-SA:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
          },
          {
            "name": "FLSA:189137-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
          },
          {
            "name": "mozilla-garbage-memory-corruption(25807)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25807"
          },
          {
            "name": "ADV-2006-1356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1356"
          },
          {
            "name": "SSRT061158",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "19729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19729"
          },
          {
            "name": "VU#492382",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/492382"
          },
          {
            "name": "20051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20051"
          },
          {
            "name": "19863",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19863"
          },
          {
            "name": "SCOSA-2006.26",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
          },
          {
            "name": "FLSA:189137-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
          },
          {
            "name": "228526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
          },
          {
            "name": "FEDORA-2006-411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
          },
          {
            "name": "19852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19852"
          },
          {
            "name": "19721",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19721"
          },
          {
            "name": "SUSE-SA:2006:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
          },
          {
            "name": "GLSA-200605-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
          },
          {
            "name": "19631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19631"
          },
          {
            "name": "19950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19950"
          },
          {
            "name": "MDKSA-2006:076",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
          },
          {
            "name": "DSA-1046",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1046"
          },
          {
            "name": "DSA-1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 does not properly handle temporary variables that are not garbage collected, which might allow remote attackers to trigger operations on freed memory and cause memory corruption."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-275-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/275-1/"
        },
        {
          "name": "oval:org.mitre.oval:def:11808",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11808"
        },
        {
          "name": "RHSA-2006:0330",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
        },
        {
          "name": "19902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19902"
        },
        {
          "name": "oval:org.mitre.oval:def:1087",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1087"
        },
        {
          "name": "20060404-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-10.html"
        },
        {
          "name": "USN-276-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/276-1/"
        },
        {
          "name": "HPSBUX02122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "19941",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19941"
        },
        {
          "name": "19780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19780"
        },
        {
          "name": "RHSA-2006:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
        },
        {
          "name": "GLSA-200604-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
        },
        {
          "name": "21622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21622"
        },
        {
          "name": "19862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19862"
        },
        {
          "name": "MDKSA-2006:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
        },
        {
          "name": "19823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19823"
        },
        {
          "name": "DSA-1051",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1051"
        },
        {
          "name": "FEDORA-2006-410",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
        },
        {
          "name": "USN-271-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/271-1/"
        },
        {
          "name": "19714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19714"
        },
        {
          "name": "RHSA-2006:0329",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
        },
        {
          "name": "GLSA-200604-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
        },
        {
          "name": "19811",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19811"
        },
        {
          "name": "19794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19794"
        },
        {
          "name": "19746",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19746"
        },
        {
          "name": "21033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21033"
        },
        {
          "name": "102550",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
        },
        {
          "name": "19696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19696"
        },
        {
          "name": "19759",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19759"
        },
        {
          "name": "SUSE-SA:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
        },
        {
          "name": "FLSA:189137-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
        },
        {
          "name": "mozilla-garbage-memory-corruption(25807)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25807"
        },
        {
          "name": "ADV-2006-1356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1356"
        },
        {
          "name": "SSRT061158",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "19729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19729"
        },
        {
          "name": "VU#492382",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/492382"
        },
        {
          "name": "20051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20051"
        },
        {
          "name": "19863",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19863"
        },
        {
          "name": "SCOSA-2006.26",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
        },
        {
          "name": "FLSA:189137-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
        },
        {
          "name": "228526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
        },
        {
          "name": "FEDORA-2006-411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
        },
        {
          "name": "19852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19852"
        },
        {
          "name": "19721",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19721"
        },
        {
          "name": "SUSE-SA:2006:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
        },
        {
          "name": "GLSA-200605-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
        },
        {
          "name": "19631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19631"
        },
        {
          "name": "19950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19950"
        },
        {
          "name": "MDKSA-2006:076",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
        },
        {
          "name": "DSA-1046",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1046"
        },
        {
          "name": "DSA-1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1044"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-1742",
    "datePublished": "2006-04-14T10:00:00",
    "dateReserved": "2006-04-12T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3765 (GCVE-0-2010-3765)
Vulnerability from cvelistv5
Published
2010-10-27 22:00
Modified
2024-08-07 03:18
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware.
References
http://www.securityfocus.com/bid/44425vdb-entry, x_refsource_BID
https://rhn.redhat.com/errata/RHSA-2010-0812.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53x_refsource_MISC
http://www.vupen.com/english/advisories/2010/2837vdb-entry, x_refsource_VUPEN
https://bugzilla.redhat.com/show_bug.cgi?id=646997x_refsource_CONFIRM
http://support.avaya.com/css/P8/documents/100114335x_refsource_CONFIRM
http://secunia.com/advisories/41965third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/41975third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-0896.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2010-0808.htmlvendor-advisory, x_refsource_REDHAT
http://www.exploit-db.com/exploits/15341exploit, x_refsource_EXPLOIT-DB
http://www.securitytracker.com/id?1024651vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/41761third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=607222x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.htmlvendor-advisory, x_refsource_FEDORA
http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitterx_refsource_MISC
http://secunia.com/advisories/41969third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1011-3vendor-advisory, x_refsource_UBUNTU
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefoxx_refsource_CONFIRM
http://www.norman.com/about_norman/press_center/news_archive/2010/129223/x_refsource_MISC
http://www.ubuntu.com/usn/usn-1011-1vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1024650vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/USN-1011-2vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2010-0809.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2010:219vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/42867third-party-advisory, x_refsource_SECUNIA
http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/2857vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0061vdb-entry, x_refsource_VUPEN
http://support.avaya.com/css/P8/documents/100114329x_refsource_CONFIRM
http://www.debian.org/security/2010/dsa-2124vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1024645vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/42043third-party-advisory, x_refsource_SECUNIA
http://www.norman.com/security_center/virus_description_archive/129146/x_refsource_MISC
http://secunia.com/advisories/41966third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2010:213vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/42008third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.htmlvendor-advisory, x_refsource_FEDORA
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706vendor-advisory, x_refsource_SLACKWARE
http://www.vupen.com/english/advisories/2010/2871vdb-entry, x_refsource_VUPEN
http://isc.sans.edu/diary.html?storyid=9817x_refsource_MISC
http://www.redhat.com/support/errata/RHSA-2010-0810.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2010/mfsa2010-73.htmlx_refsource_CONFIRM
http://www.exploit-db.com/exploits/15352exploit, x_refsource_EXPLOIT-DB
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/42003third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2010-0861.htmlvendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.htmlvendor-advisory, x_refsource_FEDORA
http://www.exploit-db.com/exploits/15342exploit, x_refsource_EXPLOIT-DB
http://www.vupen.com/english/advisories/2010/2864vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.216Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "44425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44425"
          },
          {
            "name": "RHSA-2010:0812",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
          },
          {
            "name": "ADV-2010-2837",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2837"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114335"
          },
          {
            "name": "41965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41965"
          },
          {
            "name": "41975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41975"
          },
          {
            "name": "RHSA-2010:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
          },
          {
            "name": "RHSA-2010:0808",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
          },
          {
            "name": "15341",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/15341"
          },
          {
            "name": "1024651",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024651"
          },
          {
            "name": "41761",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41761"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
          },
          {
            "name": "FEDORA-2010-17105",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed\u0026utm_medium=twitter"
          },
          {
            "name": "41969",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41969"
          },
          {
            "name": "USN-1011-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1011-3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
          },
          {
            "name": "USN-1011-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-1011-1"
          },
          {
            "name": "1024650",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024650"
          },
          {
            "name": "USN-1011-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1011-2"
          },
          {
            "name": "RHSA-2010:0809",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
          },
          {
            "name": "MDVSA-2010:219",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
          },
          {
            "name": "ADV-2010-2857",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2857"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114329"
          },
          {
            "name": "DSA-2124",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2124"
          },
          {
            "name": "1024645",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024645"
          },
          {
            "name": "42043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42043"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.norman.com/security_center/virus_description_archive/129146/"
          },
          {
            "name": "41966",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41966"
          },
          {
            "name": "MDVSA-2010:213",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
          },
          {
            "name": "42008",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42008"
          },
          {
            "name": "FEDORA-2010-16883",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
          },
          {
            "name": "SSA:2010-305-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.556706"
          },
          {
            "name": "ADV-2010-2871",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2871"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isc.sans.edu/diary.html?storyid=9817"
          },
          {
            "name": "RHSA-2010:0810",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
          },
          {
            "name": "15352",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/15352"
          },
          {
            "name": "oval:org.mitre.oval:def:12108",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
          },
          {
            "name": "42003",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42003"
          },
          {
            "name": "FEDORA-2010-16897",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
          },
          {
            "name": "RHSA-2010:0861",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
          },
          {
            "name": "FEDORA-2010-16885",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
          },
          {
            "name": "15342",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/15342"
          },
          {
            "name": "ADV-2010-2864",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2864"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "44425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44425"
        },
        {
          "name": "RHSA-2010:0812",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
        },
        {
          "name": "ADV-2010-2837",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2837"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114335"
        },
        {
          "name": "41965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41965"
        },
        {
          "name": "41975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41975"
        },
        {
          "name": "RHSA-2010:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
        },
        {
          "name": "RHSA-2010:0808",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
        },
        {
          "name": "15341",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/15341"
        },
        {
          "name": "1024651",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024651"
        },
        {
          "name": "41761",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41761"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
        },
        {
          "name": "FEDORA-2010-17105",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed\u0026utm_medium=twitter"
        },
        {
          "name": "41969",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41969"
        },
        {
          "name": "USN-1011-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1011-3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
        },
        {
          "name": "USN-1011-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-1011-1"
        },
        {
          "name": "1024650",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024650"
        },
        {
          "name": "USN-1011-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1011-2"
        },
        {
          "name": "RHSA-2010:0809",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
        },
        {
          "name": "MDVSA-2010:219",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
        },
        {
          "name": "ADV-2010-2857",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2857"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114329"
        },
        {
          "name": "DSA-2124",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2124"
        },
        {
          "name": "1024645",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024645"
        },
        {
          "name": "42043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42043"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.norman.com/security_center/virus_description_archive/129146/"
        },
        {
          "name": "41966",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41966"
        },
        {
          "name": "MDVSA-2010:213",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
        },
        {
          "name": "42008",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42008"
        },
        {
          "name": "FEDORA-2010-16883",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
        },
        {
          "name": "SSA:2010-305-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.556706"
        },
        {
          "name": "ADV-2010-2871",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2871"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isc.sans.edu/diary.html?storyid=9817"
        },
        {
          "name": "RHSA-2010:0810",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
        },
        {
          "name": "15352",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/15352"
        },
        {
          "name": "oval:org.mitre.oval:def:12108",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
        },
        {
          "name": "42003",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42003"
        },
        {
          "name": "FEDORA-2010-16897",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
        },
        {
          "name": "RHSA-2010:0861",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
        },
        {
          "name": "FEDORA-2010-16885",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
        },
        {
          "name": "15342",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/15342"
        },
        {
          "name": "ADV-2010-2864",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2864"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3765",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "44425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44425"
            },
            {
              "name": "RHSA-2010:0812",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
            },
            {
              "name": "ADV-2010-2837",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2837"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=646997",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114335",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114335"
            },
            {
              "name": "41965",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41965"
            },
            {
              "name": "41975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41975"
            },
            {
              "name": "RHSA-2010:0896",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
            },
            {
              "name": "RHSA-2010:0808",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
            },
            {
              "name": "15341",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/15341"
            },
            {
              "name": "1024651",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024651"
            },
            {
              "name": "41761",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41761"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
            },
            {
              "name": "FEDORA-2010-17105",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
            },
            {
              "name": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed\u0026utm_medium=twitter",
              "refsource": "MISC",
              "url": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed\u0026utm_medium=twitter"
            },
            {
              "name": "41969",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41969"
            },
            {
              "name": "USN-1011-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1011-3"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/",
              "refsource": "MISC",
              "url": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
            },
            {
              "name": "USN-1011-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-1011-1"
            },
            {
              "name": "1024650",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024650"
            },
            {
              "name": "USN-1011-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1011-2"
            },
            {
              "name": "RHSA-2010:0809",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
            },
            {
              "name": "MDVSA-2010:219",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/",
              "refsource": "CONFIRM",
              "url": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
            },
            {
              "name": "ADV-2010-2857",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2857"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114329",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114329"
            },
            {
              "name": "DSA-2124",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2124"
            },
            {
              "name": "1024645",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024645"
            },
            {
              "name": "42043",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42043"
            },
            {
              "name": "http://www.norman.com/security_center/virus_description_archive/129146/",
              "refsource": "MISC",
              "url": "http://www.norman.com/security_center/virus_description_archive/129146/"
            },
            {
              "name": "41966",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41966"
            },
            {
              "name": "MDVSA-2010:213",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
            },
            {
              "name": "42008",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42008"
            },
            {
              "name": "FEDORA-2010-16883",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
            },
            {
              "name": "SSA:2010-305-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.556706"
            },
            {
              "name": "ADV-2010-2871",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2871"
            },
            {
              "name": "http://isc.sans.edu/diary.html?storyid=9817",
              "refsource": "MISC",
              "url": "http://isc.sans.edu/diary.html?storyid=9817"
            },
            {
              "name": "RHSA-2010:0810",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
            },
            {
              "name": "15352",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/15352"
            },
            {
              "name": "oval:org.mitre.oval:def:12108",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
            },
            {
              "name": "42003",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42003"
            },
            {
              "name": "FEDORA-2010-16897",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
            },
            {
              "name": "RHSA-2010:0861",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
            },
            {
              "name": "FEDORA-2010-16885",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
            },
            {
              "name": "15342",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/15342"
            },
            {
              "name": "ADV-2010-2864",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2864"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3765",
    "datePublished": "2010-10-27T22:00:00",
    "dateReserved": "2010-10-05T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.216Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1962 (GCVE-0-2012-1962)
Vulnerability from cvelistv5
Published
2012-07-18 10:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the JSDependentString::undepend function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving strings with multiple dependencies.
References
http://secunia.com/advisories/49977third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49992third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/84004vdb-entry, x_refsource_OSVDB
http://www.securitytracker.com/id?1027256vdb-entry, x_refsource_SECTRACK
http://rhn.redhat.com/errata/RHSA-2012-1088.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/54575vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-1509-2vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1027258vdb-entry, x_refsource_SECTRACK
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16729vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/49979third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1510-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/49965third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1027257vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.htmlvendor-advisory, x_refsource_SUSE
http://www.mozilla.org/security/announce/2012/mfsa2012-52.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49994third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/49968third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=764296x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1509-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/49993third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49972third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.057Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "49977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49977"
          },
          {
            "name": "49992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49992"
          },
          {
            "name": "84004",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/84004"
          },
          {
            "name": "1027256",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027256"
          },
          {
            "name": "RHSA-2012:1088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
          },
          {
            "name": "54575",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/54575"
          },
          {
            "name": "USN-1509-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-2"
          },
          {
            "name": "1027258",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027258"
          },
          {
            "name": "oval:org.mitre.oval:def:16729",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16729"
          },
          {
            "name": "49979",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49979"
          },
          {
            "name": "SUSE-SU-2012:0895",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
          },
          {
            "name": "USN-1510-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1510-1"
          },
          {
            "name": "49965",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49965"
          },
          {
            "name": "1027257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027257"
          },
          {
            "name": "openSUSE-SU-2012:0917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-52.html"
          },
          {
            "name": "SUSE-SU-2012:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
          },
          {
            "name": "49994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49994"
          },
          {
            "name": "openSUSE-SU-2012:0899",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
          },
          {
            "name": "49968",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49968"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=764296"
          },
          {
            "name": "USN-1509-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1509-1"
          },
          {
            "name": "49993",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49993"
          },
          {
            "name": "49972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49972"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-07-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the JSDependentString::undepend function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving strings with multiple dependencies."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "49977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49977"
        },
        {
          "name": "49992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49992"
        },
        {
          "name": "84004",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/84004"
        },
        {
          "name": "1027256",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027256"
        },
        {
          "name": "RHSA-2012:1088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
        },
        {
          "name": "54575",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/54575"
        },
        {
          "name": "USN-1509-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-2"
        },
        {
          "name": "1027258",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027258"
        },
        {
          "name": "oval:org.mitre.oval:def:16729",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16729"
        },
        {
          "name": "49979",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49979"
        },
        {
          "name": "SUSE-SU-2012:0895",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
        },
        {
          "name": "USN-1510-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1510-1"
        },
        {
          "name": "49965",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49965"
        },
        {
          "name": "1027257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027257"
        },
        {
          "name": "openSUSE-SU-2012:0917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-52.html"
        },
        {
          "name": "SUSE-SU-2012:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
        },
        {
          "name": "49994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49994"
        },
        {
          "name": "openSUSE-SU-2012:0899",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
        },
        {
          "name": "49968",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49968"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=764296"
        },
        {
          "name": "USN-1509-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1509-1"
        },
        {
          "name": "49993",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49993"
        },
        {
          "name": "49972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49972"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1962",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the JSDependentString::undepend function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving strings with multiple dependencies."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "49977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49977"
            },
            {
              "name": "49992",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49992"
            },
            {
              "name": "84004",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/84004"
            },
            {
              "name": "1027256",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027256"
            },
            {
              "name": "RHSA-2012:1088",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
            },
            {
              "name": "54575",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/54575"
            },
            {
              "name": "USN-1509-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-2"
            },
            {
              "name": "1027258",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027258"
            },
            {
              "name": "oval:org.mitre.oval:def:16729",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16729"
            },
            {
              "name": "49979",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49979"
            },
            {
              "name": "SUSE-SU-2012:0895",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
            },
            {
              "name": "USN-1510-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1510-1"
            },
            {
              "name": "49965",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49965"
            },
            {
              "name": "1027257",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027257"
            },
            {
              "name": "openSUSE-SU-2012:0917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-52.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-52.html"
            },
            {
              "name": "SUSE-SU-2012:0896",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
            },
            {
              "name": "49994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49994"
            },
            {
              "name": "openSUSE-SU-2012:0899",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
            },
            {
              "name": "49968",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49968"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=764296",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=764296"
            },
            {
              "name": "USN-1509-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1509-1"
            },
            {
              "name": "49993",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49993"
            },
            {
              "name": "49972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49972"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1962",
    "datePublished": "2012-07-18T10:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.057Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0779 (GCVE-0-2007-0779)
Vulnerability from cvelistv5
Published
2007-02-26 20:00
Modified
2024-08-07 12:34
Severity ?
CWE
  • n/a
Summary
GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor.
References
http://www.redhat.com/support/errata/RHSA-2007-0078.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8757vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=361298x_refsource_MISC
http://secunia.com/advisories/24395third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/461336/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/24328third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0108.htmlvendor-advisory, x_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200703-04.xmlvendor-advisory, x_refsource_GENTOO
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xmlvendor-advisory, x_refsource_GENTOO
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/24384third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017700vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/24457third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24343third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2007/0718vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/24650third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-428-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/24320third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1103x_refsource_CONFIRM
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/461809/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.novell.com/linux/security/advisories/2007_22_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/24293third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24238third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24393third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24342third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24287third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/22694vdb-entry, x_refsource_BID
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://fedoranews.org/cms/node/2713vendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2007-0097.htmlvendor-advisory, x_refsource_REDHAT
http://fedoranews.org/cms/node/2728vendor-advisory, x_refsource_FEDORA
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.ascvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/24205third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1081x_refsource_CONFIRM
http://secunia.com/advisories/24333third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/24290third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24455third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2007-0077.htmlvendor-advisory, x_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.ascvendor-advisory, x_refsource_SGI
http://osvdb.org/32109vdb-entry, x_refsource_OSVDB
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131vendor-advisory, x_refsource_SLACKWARE
http://www.redhat.com/support/errata/RHSA-2007-0079.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2007/mfsa2007-04.htmlx_refsource_CONFIRM
http://secunia.com/advisories/24437third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:20.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2007:0078",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8757",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8757"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=361298"
          },
          {
            "name": "24395",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24395"
          },
          {
            "name": "20070226 rPSA-2007-0040-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
          },
          {
            "name": "24328",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24328"
          },
          {
            "name": "RHSA-2007:0108",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
          },
          {
            "name": "GLSA-200703-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
          },
          {
            "name": "GLSA-200703-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
          },
          {
            "name": "SSA:2007-066-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
          },
          {
            "name": "24384",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24384"
          },
          {
            "name": "1017700",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017700"
          },
          {
            "name": "24457",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24457"
          },
          {
            "name": "24343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24343"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "ADV-2007-0718",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0718"
          },
          {
            "name": "24650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24650"
          },
          {
            "name": "USN-428-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-428-1"
          },
          {
            "name": "24320",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24320"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1103"
          },
          {
            "name": "SUSE-SA:2007:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
          },
          {
            "name": "SUSE-SA:2007:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
          },
          {
            "name": "24293",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24293"
          },
          {
            "name": "24238",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24238"
          },
          {
            "name": "24393",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24393"
          },
          {
            "name": "24342",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24342"
          },
          {
            "name": "24287",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24287"
          },
          {
            "name": "22694",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22694"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "FEDORA-2007-281",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2713"
          },
          {
            "name": "RHSA-2007:0097",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
          },
          {
            "name": "FEDORA-2007-293",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2728"
          },
          {
            "name": "20070301-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
          },
          {
            "name": "24205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24205"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1081"
          },
          {
            "name": "24333",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24333"
          },
          {
            "name": "MDKSA-2007:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
          },
          {
            "name": "24290",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24290"
          },
          {
            "name": "24455",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24455"
          },
          {
            "name": "RHSA-2007:0077",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
          },
          {
            "name": "20070202-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
          },
          {
            "name": "32109",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32109"
          },
          {
            "name": "SSA:2007-066-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
          },
          {
            "name": "RHSA-2007:0079",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-04.html"
          },
          {
            "name": "24437",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24437"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GUI overlay vulnerability in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 allows remote attackers to spoof certain user interface elements, such as the host name or security indicators, via the CSS3 hotspot property with a large, transparent, custom cursor."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2007:0078",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8757",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8757"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=361298"
        },
        {
          "name": "24395",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24395"
        },
        {
          "name": "20070226 rPSA-2007-0040-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
        },
        {
          "name": "24328",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24328"
        },
        {
          "name": "RHSA-2007:0108",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
        },
        {
          "name": "GLSA-200703-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
        },
        {
          "name": "GLSA-200703-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
        },
        {
          "name": "SSA:2007-066-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
        },
        {
          "name": "24384",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24384"
        },
        {
          "name": "1017700",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017700"
        },
        {
          "name": "24457",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24457"
        },
        {
          "name": "24343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24343"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "ADV-2007-0718",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0718"
        },
        {
          "name": "24650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24650"
        },
        {
          "name": "USN-428-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-428-1"
        },
        {
          "name": "24320",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24320"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1103"
        },
        {
          "name": "SUSE-SA:2007:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
        },
        {
          "name": "SUSE-SA:2007:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
        },
        {
          "name": "24293",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24293"
        },
        {
          "name": "24238",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24238"
        },
        {
          "name": "24393",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24393"
        },
        {
          "name": "24342",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24342"
        },
        {
          "name": "24287",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24287"
        },
        {
          "name": "22694",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22694"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "FEDORA-2007-281",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2713"
        },
        {
          "name": "RHSA-2007:0097",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
        },
        {
          "name": "FEDORA-2007-293",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2728"
        },
        {
          "name": "20070301-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
        },
        {
          "name": "24205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24205"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1081"
        },
        {
          "name": "24333",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24333"
        },
        {
          "name": "MDKSA-2007:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
        },
        {
          "name": "24290",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24290"
        },
        {
          "name": "24455",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24455"
        },
        {
          "name": "RHSA-2007:0077",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
        },
        {
          "name": "20070202-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
        },
        {
          "name": "32109",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32109"
        },
        {
          "name": "SSA:2007-066-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
        },
        {
          "name": "RHSA-2007:0079",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-04.html"
        },
        {
          "name": "24437",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24437"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-0779",
    "datePublished": "2007-02-26T20:00:00",
    "dateReserved": "2007-02-06T00:00:00",
    "dateUpdated": "2024-08-07T12:34:20.842Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3812 (GCVE-0-2006-3812)
Vulnerability from cvelistv5
Published
2006-07-29 00:00
Modified
2024-08-07 18:48
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
References
http://secunia.com/advisories/21243third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0608.htmlvendor-advisory, x_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200608-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.kb.cert.org/vuls/id/398492third-party-advisory, x_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2006/3748vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/19181vdb-entry, x_refsource_BID
http://secunia.com/advisories/22055third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/441333/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/21529third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21216third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xmlvendor-advisory, x_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2006-0594.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/21336third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0610.htmlvendor-advisory, x_refsource_REDHAT
https://usn.ubuntu.com/329-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146vendor-advisory, x_refsource_MANDRIVA
http://rhn.redhat.com/errata/RHSA-2006-0609.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/22210third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21607third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016586vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19873third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21262third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21532third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21270third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
https://usn.ubuntu.com/327-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/21361third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21631third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
https://exchange.xforce.ibmcloud.com/vulnerabilities/27993vdb-entry, x_refsource_XF
http://secunia.com/advisories/21275third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21246third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/21229third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1016587vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
http://www.mozilla.org/security/announce/2006/mfsa2006-56.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-350-1vendor-advisory, x_refsource_UBUNTU
https://issues.rpath.com/browse/RPL-536x_refsource_CONFIRM
http://secunia.com/advisories/22066third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200608-04.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21343third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/usn-354-1vendor-advisory, x_refsource_UBUNTU
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.ascvendor-advisory, x_refsource_SGI
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:48:38.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "21243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21243"
          },
          {
            "name": "RHSA-2006:0608",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
          },
          {
            "name": "GLSA-200608-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
          },
          {
            "name": "VU#398492",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/398492"
          },
          {
            "name": "MDKSA-2006:145",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
          },
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "oval:org.mitre.oval:def:11013",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013"
          },
          {
            "name": "19181",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19181"
          },
          {
            "name": "22055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22055"
          },
          {
            "name": "20060727 rPSA-2006-0137-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
          },
          {
            "name": "21529",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21529"
          },
          {
            "name": "21216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21216"
          },
          {
            "name": "GLSA-200608-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
          },
          {
            "name": "RHSA-2006:0594",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
          },
          {
            "name": "21336",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21336"
          },
          {
            "name": "RHSA-2006:0610",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
          },
          {
            "name": "USN-329-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/329-1/"
          },
          {
            "name": "MDKSA-2006:146",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
          },
          {
            "name": "RHSA-2006:0609",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
          },
          {
            "name": "22210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22210"
          },
          {
            "name": "21607",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21607"
          },
          {
            "name": "1016586",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016586"
          },
          {
            "name": "19873",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19873"
          },
          {
            "name": "21262",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21262"
          },
          {
            "name": "21532",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21532"
          },
          {
            "name": "21270",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21270"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "USN-327-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/327-1/"
          },
          {
            "name": "21361",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21361"
          },
          {
            "name": "21631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21631"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "mozilla-chrome-information-disclosure(27993)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27993"
          },
          {
            "name": "21275",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21275"
          },
          {
            "name": "21246",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21246"
          },
          {
            "name": "SUSE-SA:2006:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
          },
          {
            "name": "21229",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21229"
          },
          {
            "name": "1016587",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016587"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-56.html"
          },
          {
            "name": "USN-350-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-350-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-536"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "GLSA-200608-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
          },
          {
            "name": "21343",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21343"
          },
          {
            "name": "MDKSA-2006:143",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
          },
          {
            "name": "USN-354-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-354-1"
          },
          {
            "name": "20060703-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "21243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21243"
        },
        {
          "name": "RHSA-2006:0608",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
        },
        {
          "name": "GLSA-200608-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
        },
        {
          "name": "VU#398492",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/398492"
        },
        {
          "name": "MDKSA-2006:145",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
        },
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "oval:org.mitre.oval:def:11013",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013"
        },
        {
          "name": "19181",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19181"
        },
        {
          "name": "22055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22055"
        },
        {
          "name": "20060727 rPSA-2006-0137-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
        },
        {
          "name": "21529",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21529"
        },
        {
          "name": "21216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21216"
        },
        {
          "name": "GLSA-200608-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
        },
        {
          "name": "RHSA-2006:0594",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
        },
        {
          "name": "21336",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21336"
        },
        {
          "name": "RHSA-2006:0610",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
        },
        {
          "name": "USN-329-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/329-1/"
        },
        {
          "name": "MDKSA-2006:146",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
        },
        {
          "name": "RHSA-2006:0609",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
        },
        {
          "name": "22210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22210"
        },
        {
          "name": "21607",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21607"
        },
        {
          "name": "1016586",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016586"
        },
        {
          "name": "19873",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19873"
        },
        {
          "name": "21262",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21262"
        },
        {
          "name": "21532",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21532"
        },
        {
          "name": "21270",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21270"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "USN-327-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/327-1/"
        },
        {
          "name": "21361",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21361"
        },
        {
          "name": "21631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21631"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "mozilla-chrome-information-disclosure(27993)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27993"
        },
        {
          "name": "21275",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21275"
        },
        {
          "name": "21246",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21246"
        },
        {
          "name": "SUSE-SA:2006:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
        },
        {
          "name": "21229",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21229"
        },
        {
          "name": "1016587",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016587"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-56.html"
        },
        {
          "name": "USN-350-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-350-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-536"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "GLSA-200608-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
        },
        {
          "name": "21343",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21343"
        },
        {
          "name": "MDKSA-2006:143",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
        },
        {
          "name": "USN-354-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-354-1"
        },
        {
          "name": "20060703-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-3812",
    "datePublished": "2006-07-29T00:00:00",
    "dateReserved": "2006-07-24T00:00:00",
    "dateUpdated": "2024-08-07T18:48:38.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0783 (GCVE-0-2013-0783)
Vulnerability from cvelistv5
Published
2013-02-19 23:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://www.debian.org/security/2013/dsa-2699vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=761448x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=830975x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1729-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=818241x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2013/mfsa2013-21.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1729-2vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1748-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=690970x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=812380x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=830399x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2013-0271.htmlvendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2013-0272.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=822858x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=826471x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=780549x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=832162x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2699",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2699"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761448"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830975"
          },
          {
            "name": "USN-1729-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=818241"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html"
          },
          {
            "name": "USN-1729-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-2"
          },
          {
            "name": "USN-1748-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1748-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=690970"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=812380"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830399"
          },
          {
            "name": "openSUSE-SU-2013:0324",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
          },
          {
            "name": "RHSA-2013:0271",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0271.html"
          },
          {
            "name": "RHSA-2013:0272",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0272.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16219",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=822858"
          },
          {
            "name": "openSUSE-SU-2013:0323",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826471"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=780549"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=832162"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "DSA-2699",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2699"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761448"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830975"
        },
        {
          "name": "USN-1729-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=818241"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html"
        },
        {
          "name": "USN-1729-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-2"
        },
        {
          "name": "USN-1748-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1748-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=690970"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=812380"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830399"
        },
        {
          "name": "openSUSE-SU-2013:0324",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
        },
        {
          "name": "RHSA-2013:0271",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0271.html"
        },
        {
          "name": "RHSA-2013:0272",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0272.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16219",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=822858"
        },
        {
          "name": "openSUSE-SU-2013:0323",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826471"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=780549"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=832162"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0783",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2699",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2699"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=761448",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761448"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=830975",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830975"
            },
            {
              "name": "USN-1729-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=818241",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=818241"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html"
            },
            {
              "name": "USN-1729-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-2"
            },
            {
              "name": "USN-1748-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1748-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=690970",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=690970"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=812380",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=812380"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=830399",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830399"
            },
            {
              "name": "openSUSE-SU-2013:0324",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
            },
            {
              "name": "RHSA-2013:0271",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0271.html"
            },
            {
              "name": "RHSA-2013:0272",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0272.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16219",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16219"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=822858",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=822858"
            },
            {
              "name": "openSUSE-SU-2013:0323",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=826471",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=826471"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=780549",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=780549"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=832162",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=832162"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0783",
    "datePublished": "2013-02-19T23:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.149Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1525 (GCVE-0-2014-1525)
Vulnerability from cvelistv5
Published
2014-04-30 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.177Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0599",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2014:0629",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "59866",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59866"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-39.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=989210"
          },
          {
            "name": "USN-2185-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2185-1"
          },
          {
            "name": "1030164",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030164"
          },
          {
            "name": "1030163",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030163"
          },
          {
            "name": "FEDORA-2014-5829",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0599",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2014:0629",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "59866",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59866"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-39.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=989210"
        },
        {
          "name": "USN-2185-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2185-1"
        },
        {
          "name": "1030164",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030164"
        },
        {
          "name": "1030163",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030163"
        },
        {
          "name": "FEDORA-2014-5829",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory corruption) via a crafted VIDEO element in an HTML document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0599",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2014:0629",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "59866",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59866"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-39.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-39.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=989210",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=989210"
            },
            {
              "name": "USN-2185-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2185-1"
            },
            {
              "name": "1030164",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030164"
            },
            {
              "name": "1030163",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030163"
            },
            {
              "name": "FEDORA-2014-5829",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1525",
    "datePublished": "2014-04-30T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.177Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0765 (GCVE-0-2013-0765)
Vulnerability from cvelistv5
Published
2013-02-19 23:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.068Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-1729-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830614"
          },
          {
            "name": "USN-1729-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-2"
          },
          {
            "name": "openSUSE-SU-2013:0324",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-23.html"
          },
          {
            "name": "openSUSE-SU-2013:0323",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17097",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "USN-1729-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830614"
        },
        {
          "name": "USN-1729-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-2"
        },
        {
          "name": "openSUSE-SU-2013:0324",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-23.html"
        },
        {
          "name": "openSUSE-SU-2013:0323",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17097",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0765",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1729-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=830614",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830614"
            },
            {
              "name": "USN-1729-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-2"
            },
            {
              "name": "openSUSE-SU-2013:0324",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-23.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-23.html"
            },
            {
              "name": "openSUSE-SU-2013:0323",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17097",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0765",
    "datePublished": "2013-02-19T23:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.068Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3778 (GCVE-0-2010-3778)
Vulnerability from cvelistv5
Published
2010-12-10 18:00
Modified
2024-08-07 03:18
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.341Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2011:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html"
          },
          {
            "name": "MDVSA-2010:258",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
          },
          {
            "name": "USN-1019-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1019-1"
          },
          {
            "name": "42818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42818"
          },
          {
            "name": "1024846",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024846"
          },
          {
            "name": "oval:org.mitre.oval:def:12622",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622"
          },
          {
            "name": "45344",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45344"
          },
          {
            "name": "DSA-2132",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2132"
          },
          {
            "name": "1024848",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024848"
          },
          {
            "name": "FEDORA-2010-18920",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
          },
          {
            "name": "ADV-2011-0030",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0030"
          },
          {
            "name": "FEDORA-2010-18890",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835"
          },
          {
            "name": "42716",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42716"
          },
          {
            "name": "USN-1020-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1020-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2011:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html"
        },
        {
          "name": "MDVSA-2010:258",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
        },
        {
          "name": "USN-1019-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1019-1"
        },
        {
          "name": "42818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42818"
        },
        {
          "name": "1024846",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024846"
        },
        {
          "name": "oval:org.mitre.oval:def:12622",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622"
        },
        {
          "name": "45344",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45344"
        },
        {
          "name": "DSA-2132",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2132"
        },
        {
          "name": "1024848",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024848"
        },
        {
          "name": "FEDORA-2010-18920",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
        },
        {
          "name": "ADV-2011-0030",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0030"
        },
        {
          "name": "FEDORA-2010-18890",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835"
        },
        {
          "name": "42716",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42716"
        },
        {
          "name": "USN-1020-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1020-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3778",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, Thunderbird before 3.0.11, and SeaMonkey before 2.0.11 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2011:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html"
            },
            {
              "name": "MDVSA-2010:258",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
            },
            {
              "name": "USN-1019-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1019-1"
            },
            {
              "name": "42818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42818"
            },
            {
              "name": "1024846",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024846"
            },
            {
              "name": "oval:org.mitre.oval:def:12622",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622"
            },
            {
              "name": "45344",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45344"
            },
            {
              "name": "DSA-2132",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2132"
            },
            {
              "name": "1024848",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024848"
            },
            {
              "name": "FEDORA-2010-18920",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
            },
            {
              "name": "ADV-2011-0030",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0030"
            },
            {
              "name": "FEDORA-2010-18890",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835"
            },
            {
              "name": "42716",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42716"
            },
            {
              "name": "USN-1020-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1020-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3778",
    "datePublished": "2010-12-10T18:00:00",
    "dateReserved": "2010-10-05T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.341Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4216 (GCVE-0-2012-4216)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the gfxFont::GetFontEntry function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/80189vdb-entry, x_refsource_XF
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/87609vdb-entry, x_refsource_OSVDB
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1483.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/56634vdb-entry, x_refsource_BID
http://www.debian.org/security/2012/dsa-2584vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2012-1482.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=798853x_refsource_CONFIRM
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51359third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2012/dsa-2583vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-105.htmlx_refsource_CONFIRM
http://secunia.com/advisories/51360third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2588vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "firefox-getfontentry-code-exec(80189)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80189"
          },
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "87609",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87609"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "RHSA-2012:1483",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
          },
          {
            "name": "56634",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56634"
          },
          {
            "name": "DSA-2584",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2584"
          },
          {
            "name": "RHSA-2012:1482",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "51359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51359"
          },
          {
            "name": "MDVSA-2012:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "oval:org.mitre.oval:def:16902",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902"
          },
          {
            "name": "DSA-2583",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2583"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
          },
          {
            "name": "51360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51360"
          },
          {
            "name": "DSA-2588",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2588"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the gfxFont::GetFontEntry function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "firefox-getfontentry-code-exec(80189)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80189"
        },
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "87609",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87609"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "RHSA-2012:1483",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
        },
        {
          "name": "56634",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56634"
        },
        {
          "name": "DSA-2584",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2584"
        },
        {
          "name": "RHSA-2012:1482",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "51359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51359"
        },
        {
          "name": "MDVSA-2012:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "oval:org.mitre.oval:def:16902",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902"
        },
        {
          "name": "DSA-2583",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2583"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
        },
        {
          "name": "51360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51360"
        },
        {
          "name": "DSA-2588",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2588"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4216",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the gfxFont::GetFontEntry function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "firefox-getfontentry-code-exec(80189)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80189"
            },
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "87609",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87609"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "RHSA-2012:1483",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
            },
            {
              "name": "56634",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56634"
            },
            {
              "name": "DSA-2584",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2584"
            },
            {
              "name": "RHSA-2012:1482",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "51359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51359"
            },
            {
              "name": "MDVSA-2012:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "oval:org.mitre.oval:def:16902",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902"
            },
            {
              "name": "DSA-2583",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2583"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
            },
            {
              "name": "51360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51360"
            },
            {
              "name": "DSA-2588",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2588"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4216",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0766 (GCVE-0-2013-0766)
Vulnerability from cvelistv5
Published
2013-01-13 20:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the ~nsHTMLEditRules implementation in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.143Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
          },
          {
            "name": "57194",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/57194"
          },
          {
            "name": "openSUSE-SU-2013:0131",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
          },
          {
            "name": "RHSA-2013:0145",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
          },
          {
            "name": "USN-1681-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-4"
          },
          {
            "name": "RHSA-2013:0144",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
          },
          {
            "name": "SUSE-SU-2013:0049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
          },
          {
            "name": "USN-1681-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-1"
          },
          {
            "name": "openSUSE-SU-2013:0149",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
          },
          {
            "name": "USN-1681-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-2"
          },
          {
            "name": "oval:org.mitre.oval:def:16189",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16189"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803853"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the ~nsHTMLEditRules implementation in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
        },
        {
          "name": "57194",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/57194"
        },
        {
          "name": "openSUSE-SU-2013:0131",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
        },
        {
          "name": "RHSA-2013:0145",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
        },
        {
          "name": "USN-1681-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-4"
        },
        {
          "name": "RHSA-2013:0144",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
        },
        {
          "name": "SUSE-SU-2013:0049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
        },
        {
          "name": "USN-1681-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-1"
        },
        {
          "name": "openSUSE-SU-2013:0149",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
        },
        {
          "name": "USN-1681-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-2"
        },
        {
          "name": "oval:org.mitre.oval:def:16189",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16189"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803853"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0766",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the ~nsHTMLEditRules implementation in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0048",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
            },
            {
              "name": "57194",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/57194"
            },
            {
              "name": "openSUSE-SU-2013:0131",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
            },
            {
              "name": "RHSA-2013:0145",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
            },
            {
              "name": "USN-1681-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-4"
            },
            {
              "name": "RHSA-2013:0144",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
            },
            {
              "name": "SUSE-SU-2013:0049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
            },
            {
              "name": "USN-1681-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-1"
            },
            {
              "name": "openSUSE-SU-2013:0149",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
            },
            {
              "name": "USN-1681-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-2"
            },
            {
              "name": "oval:org.mitre.oval:def:16189",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16189"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=803853",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=803853"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0766",
    "datePublished": "2013-01-13T20:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.143Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1735 (GCVE-0-2013-1735)
Vulnerability from cvelistv5
Published
2013-09-18 10:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling.
References
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/62479vdb-entry, x_refsource_BID
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-1952-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1951-1vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18443vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2013/mfsa2013-90.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2013-1268.htmlvendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2013-1269.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=898871x_refsource_CONFIRM
http://www.debian.org/security/2013/dsa-2762vendor-advisory, x_refsource_DEBIAN
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.178Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:1491",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
          },
          {
            "name": "FEDORA-2013-16992",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
          },
          {
            "name": "openSUSE-SU-2013:1496",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
          },
          {
            "name": "62479",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62479"
          },
          {
            "name": "FEDORA-2013-17074",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
          },
          {
            "name": "USN-1952-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1952-1"
          },
          {
            "name": "USN-1951-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1951-1"
          },
          {
            "name": "oval:org.mitre.oval:def:18443",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18443"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-90.html"
          },
          {
            "name": "openSUSE-SU-2013:1633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
          },
          {
            "name": "FEDORA-2013-17047",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
          },
          {
            "name": "openSUSE-SU-2013:1493",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
          },
          {
            "name": "openSUSE-SU-2013:1499",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
          },
          {
            "name": "RHSA-2013:1268",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
          },
          {
            "name": "RHSA-2013:1269",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=898871"
          },
          {
            "name": "DSA-2762",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2762"
          },
          {
            "name": "openSUSE-SU-2013:1495",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:1491",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
        },
        {
          "name": "FEDORA-2013-16992",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
        },
        {
          "name": "openSUSE-SU-2013:1496",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
        },
        {
          "name": "62479",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62479"
        },
        {
          "name": "FEDORA-2013-17074",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
        },
        {
          "name": "USN-1952-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1952-1"
        },
        {
          "name": "USN-1951-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1951-1"
        },
        {
          "name": "oval:org.mitre.oval:def:18443",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18443"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-90.html"
        },
        {
          "name": "openSUSE-SU-2013:1633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
        },
        {
          "name": "FEDORA-2013-17047",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
        },
        {
          "name": "openSUSE-SU-2013:1493",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
        },
        {
          "name": "openSUSE-SU-2013:1499",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
        },
        {
          "name": "RHSA-2013:1268",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
        },
        {
          "name": "RHSA-2013:1269",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=898871"
        },
        {
          "name": "DSA-2762",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2762"
        },
        {
          "name": "openSUSE-SU-2013:1495",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1735",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:1491",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
            },
            {
              "name": "FEDORA-2013-16992",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
            },
            {
              "name": "openSUSE-SU-2013:1496",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
            },
            {
              "name": "62479",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/62479"
            },
            {
              "name": "FEDORA-2013-17074",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
            },
            {
              "name": "USN-1952-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1952-1"
            },
            {
              "name": "USN-1951-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1951-1"
            },
            {
              "name": "oval:org.mitre.oval:def:18443",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18443"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-90.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-90.html"
            },
            {
              "name": "openSUSE-SU-2013:1633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
            },
            {
              "name": "FEDORA-2013-17047",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
            },
            {
              "name": "openSUSE-SU-2013:1493",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
            },
            {
              "name": "openSUSE-SU-2013:1499",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
            },
            {
              "name": "RHSA-2013:1268",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
            },
            {
              "name": "RHSA-2013:1269",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=898871",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=898871"
            },
            {
              "name": "DSA-2762",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2762"
            },
            {
              "name": "openSUSE-SU-2013:1495",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1735",
    "datePublished": "2013-09-18T10:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1945 (GCVE-0-2012-1945)
Vulnerability from cvelistv5
Published
2012-06-05 23:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allow local users to obtain sensitive information via an HTML document that loads a shortcut (aka .lnk) file for display within an IFRAME element, as demonstrated by a network share implemented by (1) Microsoft Windows or (2) Samba.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-37.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16743",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743"
          },
          {
            "name": "MDVSA-2012:088",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
          },
          {
            "name": "RHSA-2012:0710",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514"
          },
          {
            "name": "SUSE-SU-2012:0746",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
          },
          {
            "name": "openSUSE-SU-2012:0760",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
          },
          {
            "name": "RHSA-2012:0715",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allow local users to obtain sensitive information via an HTML document that loads a shortcut (aka .lnk) file for display within an IFRAME element, as demonstrated by a network share implemented by (1) Microsoft Windows or (2) Samba."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-37.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16743",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743"
        },
        {
          "name": "MDVSA-2012:088",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
        },
        {
          "name": "RHSA-2012:0710",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514"
        },
        {
          "name": "SUSE-SU-2012:0746",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
        },
        {
          "name": "openSUSE-SU-2012:0760",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
        },
        {
          "name": "RHSA-2012:0715",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1945",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allow local users to obtain sensitive information via an HTML document that loads a shortcut (aka .lnk) file for display within an IFRAME element, as demonstrated by a network share implemented by (1) Microsoft Windows or (2) Samba."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-37.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-37.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16743",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16743"
            },
            {
              "name": "MDVSA-2012:088",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
            },
            {
              "name": "RHSA-2012:0710",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670514"
            },
            {
              "name": "SUSE-SU-2012:0746",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2012:0760",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
            },
            {
              "name": "RHSA-2012:0715",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1945",
    "datePublished": "2012-06-05T23:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0084 (GCVE-0-2011-0084)
Vulnerability from cvelistv5
Published
2011-08-18 18:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a "dangling pointer."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.393Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:127",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
          },
          {
            "name": "DSA-2297",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2297"
          },
          {
            "name": "SUSE-SU-2011:0967",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
          },
          {
            "name": "DSA-2296",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2296"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
          },
          {
            "name": "RHSA-2011:1166",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
          },
          {
            "name": "SUSE-SA:2011:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
          },
          {
            "name": "RHSA-2011:1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14502",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14502"
          },
          {
            "name": "DSA-2295",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2295"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648094"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a \"dangling pointer.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:127",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
        },
        {
          "name": "DSA-2297",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2297"
        },
        {
          "name": "SUSE-SU-2011:0967",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
        },
        {
          "name": "DSA-2296",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2296"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
        },
        {
          "name": "RHSA-2011:1166",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
        },
        {
          "name": "SUSE-SA:2011:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
        },
        {
          "name": "RHSA-2011:1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14502",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14502"
        },
        {
          "name": "DSA-2295",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2295"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648094"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0084",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SVGTextElement.getCharNumAtPosition function in Mozilla Firefox before 3.6.20, and 4.x through 5; Thunderbird 3.x before 3.1.12 and other versions before 6; SeaMonkey 2.x before 2.3; and possibly other products does not properly handle SVG text, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to a \"dangling pointer.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:127",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
            },
            {
              "name": "DSA-2297",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2297"
            },
            {
              "name": "SUSE-SU-2011:0967",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
            },
            {
              "name": "DSA-2296",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2296"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html"
            },
            {
              "name": "RHSA-2011:1166",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
            },
            {
              "name": "SUSE-SA:2011:037",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
            },
            {
              "name": "RHSA-2011:1164",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14502",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14502"
            },
            {
              "name": "DSA-2295",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2295"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=648094",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648094"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0084",
    "datePublished": "2011-08-18T18:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.393Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0074 (GCVE-0-2011-0074)
Vulnerability from cvelistv5
Published
2011-05-07 18:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:13.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2228",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2228"
          },
          {
            "name": "MDVSA-2011:079",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
          },
          {
            "name": "oval:org.mitre.oval:def:14317",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
          },
          {
            "name": "DSA-2235",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2235"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100134543"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
          },
          {
            "name": "47646",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47646"
          },
          {
            "name": "MDVSA-2011:080",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
          },
          {
            "name": "DSA-2227",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2227"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100144158"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-2228",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2228"
        },
        {
          "name": "MDVSA-2011:079",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
        },
        {
          "name": "oval:org.mitre.oval:def:14317",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
        },
        {
          "name": "DSA-2235",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2235"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100134543"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
        },
        {
          "name": "47646",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47646"
        },
        {
          "name": "MDVSA-2011:080",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
        },
        {
          "name": "DSA-2227",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2227"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100144158"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0075, CVE-2011-0077, and CVE-2011-0078."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2228",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2228"
            },
            {
              "name": "MDVSA-2011:079",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
            },
            {
              "name": "oval:org.mitre.oval:def:14317",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14317"
            },
            {
              "name": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
              "refsource": "CONFIRM",
              "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
            },
            {
              "name": "DSA-2235",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2235"
            },
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100134543",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100134543"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
            },
            {
              "name": "47646",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47646"
            },
            {
              "name": "MDVSA-2011:080",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
            },
            {
              "name": "DSA-2227",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2227"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619021"
            },
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100144158",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100144158"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0074",
    "datePublished": "2011-05-07T18:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:13.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2981 (GCVE-0-2011-2981)
Vulnerability from cvelistv5
Published
2011-08-18 18:00
Modified
2024-08-06 23:22
Severity ?
CWE
  • n/a
Summary
The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:22:25.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:127",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
          },
          {
            "name": "DSA-2297",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2297"
          },
          {
            "name": "SUSE-SU-2011:0967",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252"
          },
          {
            "name": "DSA-2296",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2296"
          },
          {
            "name": "SUSE-SA:2011:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
          },
          {
            "name": "RHSA-2011:1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14512",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151"
          },
          {
            "name": "DSA-2295",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2295"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:127",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
        },
        {
          "name": "DSA-2297",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2297"
        },
        {
          "name": "SUSE-SU-2011:0967",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252"
        },
        {
          "name": "DSA-2296",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2296"
        },
        {
          "name": "SUSE-SA:2011:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
        },
        {
          "name": "RHSA-2011:1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14512",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151"
        },
        {
          "name": "DSA-2295",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2295"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2981",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:127",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
            },
            {
              "name": "DSA-2297",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2297"
            },
            {
              "name": "SUSE-SU-2011:0967",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650252"
            },
            {
              "name": "DSA-2296",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2296"
            },
            {
              "name": "SUSE-SA:2011:037",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
            },
            {
              "name": "RHSA-2011:1164",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14512",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14512"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614151"
            },
            {
              "name": "DSA-2295",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2295"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643450"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2981",
    "datePublished": "2011-08-18T18:00:00",
    "dateReserved": "2011-08-01T00:00:00",
    "dateUpdated": "2024-08-06T23:22:25.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3962 (GCVE-0-2012-3962)
Vulnerability from cvelistv5
Published
2012-08-29 10:00
Modified
2024-08-06 20:21
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2556",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2556"
          },
          {
            "name": "RHSA-2012:1211",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
          },
          {
            "name": "DSA-2553",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2553"
          },
          {
            "name": "oval:org.mitre.oval:def:16494",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16494"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=769120"
          },
          {
            "name": "USN-1548-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1548-1"
          },
          {
            "name": "USN-1548-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1548-2"
          },
          {
            "name": "RHSA-2012:1210",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
          },
          {
            "name": "SUSE-SU-2012:1167",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
          },
          {
            "name": "DSA-2554",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2554"
          },
          {
            "name": "SUSE-SU-2012:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
          },
          {
            "name": "openSUSE-SU-2012:1065",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-2556",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2556"
        },
        {
          "name": "RHSA-2012:1211",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
        },
        {
          "name": "DSA-2553",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2553"
        },
        {
          "name": "oval:org.mitre.oval:def:16494",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16494"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=769120"
        },
        {
          "name": "USN-1548-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1548-1"
        },
        {
          "name": "USN-1548-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1548-2"
        },
        {
          "name": "RHSA-2012:1210",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
        },
        {
          "name": "SUSE-SU-2012:1167",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
        },
        {
          "name": "DSA-2554",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2554"
        },
        {
          "name": "SUSE-SU-2012:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
        },
        {
          "name": "openSUSE-SU-2012:1065",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3962",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 do not properly iterate through the characters in a text run, which allows remote attackers to execute arbitrary code via a crafted document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2556",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2556"
            },
            {
              "name": "RHSA-2012:1211",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
            },
            {
              "name": "DSA-2553",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2553"
            },
            {
              "name": "oval:org.mitre.oval:def:16494",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16494"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=769120",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=769120"
            },
            {
              "name": "USN-1548-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1548-1"
            },
            {
              "name": "USN-1548-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1548-2"
            },
            {
              "name": "RHSA-2012:1210",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
            },
            {
              "name": "SUSE-SU-2012:1167",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
            },
            {
              "name": "DSA-2554",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2554"
            },
            {
              "name": "SUSE-SU-2012:1157",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
            },
            {
              "name": "openSUSE-SU-2012:1065",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
            },
            {
              "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3962",
    "datePublished": "2012-08-29T10:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.157Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0459 (GCVE-0-2012-0459)
Vulnerability from cvelistv5
Published
2012-03-14 19:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe.
References
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/48402third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1400-5vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48359third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-4vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48629third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=723446x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1400-3vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2012-0387.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/48496third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-2vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2012/mfsa2012-17.htmlx_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1026803vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48553third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48561third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-0388.htmlvendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id?1026801vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id?1026804vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48513third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.010Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0417",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
          },
          {
            "name": "48402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48402"
          },
          {
            "name": "SUSE-SU-2012:0424",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
          },
          {
            "name": "USN-1400-5",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-5"
          },
          {
            "name": "48359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48359"
          },
          {
            "name": "USN-1400-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-4"
          },
          {
            "name": "48629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48629"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723446"
          },
          {
            "name": "USN-1400-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-3"
          },
          {
            "name": "RHSA-2012:0387",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
          },
          {
            "name": "48496",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48496"
          },
          {
            "name": "oval:org.mitre.oval:def:15066",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "USN-1400-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-17.html"
          },
          {
            "name": "MDVSA-2012:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
          },
          {
            "name": "1026803",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026803"
          },
          {
            "name": "48553",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48553"
          },
          {
            "name": "USN-1400-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-1"
          },
          {
            "name": "48561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48561"
          },
          {
            "name": "RHSA-2012:0388",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
          },
          {
            "name": "1026801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026801"
          },
          {
            "name": "1026804",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026804"
          },
          {
            "name": "48513",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48513"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0417",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
        },
        {
          "name": "48402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48402"
        },
        {
          "name": "SUSE-SU-2012:0424",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
        },
        {
          "name": "USN-1400-5",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-5"
        },
        {
          "name": "48359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48359"
        },
        {
          "name": "USN-1400-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-4"
        },
        {
          "name": "48629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48629"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723446"
        },
        {
          "name": "USN-1400-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-3"
        },
        {
          "name": "RHSA-2012:0387",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
        },
        {
          "name": "48496",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48496"
        },
        {
          "name": "oval:org.mitre.oval:def:15066",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "USN-1400-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-17.html"
        },
        {
          "name": "MDVSA-2012:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
        },
        {
          "name": "1026803",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026803"
        },
        {
          "name": "48553",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48553"
        },
        {
          "name": "USN-1400-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-1"
        },
        {
          "name": "48561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48561"
        },
        {
          "name": "RHSA-2012:0388",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
        },
        {
          "name": "1026801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026801"
        },
        {
          "name": "1026804",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026804"
        },
        {
          "name": "48513",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48513"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0459",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0417",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
            },
            {
              "name": "48402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48402"
            },
            {
              "name": "SUSE-SU-2012:0424",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
            },
            {
              "name": "USN-1400-5",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-5"
            },
            {
              "name": "48359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48359"
            },
            {
              "name": "USN-1400-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-4"
            },
            {
              "name": "48629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48629"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=723446",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723446"
            },
            {
              "name": "USN-1400-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-3"
            },
            {
              "name": "RHSA-2012:0387",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
            },
            {
              "name": "48496",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48496"
            },
            {
              "name": "oval:org.mitre.oval:def:15066",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15066"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "USN-1400-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-2"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-17.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-17.html"
            },
            {
              "name": "MDVSA-2012:032",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
            },
            {
              "name": "1026803",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026803"
            },
            {
              "name": "48553",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48553"
            },
            {
              "name": "USN-1400-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-1"
            },
            {
              "name": "48561",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48561"
            },
            {
              "name": "RHSA-2012:0388",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
            },
            {
              "name": "1026801",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026801"
            },
            {
              "name": "1026804",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026804"
            },
            {
              "name": "48513",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48513"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0459",
    "datePublished": "2012-03-14T19:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3665 (GCVE-0-2011-3665)
Vulnerability from cvelistv5
Published
2011-12-21 02:00
Modified
2024-08-06 23:46
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an Ogg VIDEO element that is not properly handled after scaling.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:03.039Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:192",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=701259"
          },
          {
            "name": "firefox-ogg-dos(71913)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71913"
          },
          {
            "name": "47334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47334"
          },
          {
            "name": "1026447",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026447"
          },
          {
            "name": "1026446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026446"
          },
          {
            "name": "1026445",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026445"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-58.html"
          },
          {
            "name": "77956",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/77956"
          },
          {
            "name": "oval:org.mitre.oval:def:14640",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14640"
          },
          {
            "name": "47302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47302"
          },
          {
            "name": "openSUSE-SU-2012:0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
          },
          {
            "name": "openSUSE-SU-2012:0007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an Ogg VIDEO element that is not properly handled after scaling."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:192",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=701259"
        },
        {
          "name": "firefox-ogg-dos(71913)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71913"
        },
        {
          "name": "47334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47334"
        },
        {
          "name": "1026447",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026447"
        },
        {
          "name": "1026446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026446"
        },
        {
          "name": "1026445",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026445"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-58.html"
        },
        {
          "name": "77956",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/77956"
        },
        {
          "name": "oval:org.mitre.oval:def:14640",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14640"
        },
        {
          "name": "47302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47302"
        },
        {
          "name": "openSUSE-SU-2012:0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
        },
        {
          "name": "openSUSE-SU-2012:0007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3665",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an Ogg VIDEO element that is not properly handled after scaling."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:192",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:192"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=701259",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=701259"
            },
            {
              "name": "firefox-ogg-dos(71913)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71913"
            },
            {
              "name": "47334",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47334"
            },
            {
              "name": "1026447",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026447"
            },
            {
              "name": "1026446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026446"
            },
            {
              "name": "1026445",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026445"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-58.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-58.html"
            },
            {
              "name": "77956",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/77956"
            },
            {
              "name": "oval:org.mitre.oval:def:14640",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14640"
            },
            {
              "name": "47302",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47302"
            },
            {
              "name": "openSUSE-SU-2012:0039",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00009.html"
            },
            {
              "name": "openSUSE-SU-2012:0007",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00001.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3665",
    "datePublished": "2011-12-21T02:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:03.039Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0773 (GCVE-0-2009-0773)
Vulnerability from cvelistv5
Published
2009-03-05 02:00
Modified
2024-08-07 04:48
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) a splice of an array that contains "some non-set elements," which causes jsarray.cpp to pass an incorrect argument to the ResizeSlots function, which triggers memory corruption; (2) vectors related to js_DecompileValueGenerator, jsopcode.cpp, __defineSetter__, and watch, which triggers an assertion failure or a segmentation fault; and (3) vectors related to gczeal, __defineSetter__, and watch, which triggers a hang.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2009-0315.htmlvendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2009/dsa-1830vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2009/0632vdb-entry, x_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2009/dsa-1751vendor-advisory, x_refsource_DEBIAN
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34140third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-07.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/34464third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34272third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=467499x_refsource_CONFIRM
http://secunia.com/advisories/34527third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/34145third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=457521x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=472787x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34462third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htmx_refsource_CONFIRM
http://www.securitytracker.com/id?1021795vdb-entry, x_refsource_SECTRACK
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/33990vdb-entry, x_refsource_BID
http://secunia.com/advisories/34383third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141vdb-entry, signature, x_refsource_OVAL
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Documentx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:52.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:10491",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491"
          },
          {
            "name": "RHSA-2009:0315",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
          },
          {
            "name": "SUSE-SA:2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
          },
          {
            "name": "DSA-1830",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1830"
          },
          {
            "name": "oval:org.mitre.oval:def:6708",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708"
          },
          {
            "name": "ADV-2009-0632",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0632"
          },
          {
            "name": "FEDORA-2009-3101",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
          },
          {
            "name": "DSA-1751",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1751"
          },
          {
            "name": "SSA:2009-083-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
          },
          {
            "name": "34140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34140"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
          },
          {
            "name": "oval:org.mitre.oval:def:5856",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856"
          },
          {
            "name": "MDVSA-2009:083",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
          },
          {
            "name": "34464",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34464"
          },
          {
            "name": "34272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34272"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467499"
          },
          {
            "name": "34527",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34527"
          },
          {
            "name": "oval:org.mitre.oval:def:5980",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980"
          },
          {
            "name": "34145",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34145"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457521"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472787"
          },
          {
            "name": "SSA:2009-083-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
          },
          {
            "name": "34462",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34462"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
          },
          {
            "name": "1021795",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021795"
          },
          {
            "name": "MDVSA-2009:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
          },
          {
            "name": "33990",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33990"
          },
          {
            "name": "34383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34383"
          },
          {
            "name": "oval:org.mitre.oval:def:6141",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362\u0026temp.productID=154235\u0026temp.releaseID=361845\u0026temp.bucketID=126655\u0026PAGE=Document"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) a splice of an array that contains \"some non-set elements,\" which causes jsarray.cpp to pass an incorrect argument to the ResizeSlots function, which triggers memory corruption; (2) vectors related to js_DecompileValueGenerator, jsopcode.cpp, __defineSetter__, and watch, which triggers an assertion failure or a segmentation fault; and (3) vectors related to gczeal, __defineSetter__, and watch, which triggers a hang."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:10491",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491"
        },
        {
          "name": "RHSA-2009:0315",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
        },
        {
          "name": "SUSE-SA:2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
        },
        {
          "name": "DSA-1830",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1830"
        },
        {
          "name": "oval:org.mitre.oval:def:6708",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708"
        },
        {
          "name": "ADV-2009-0632",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0632"
        },
        {
          "name": "FEDORA-2009-3101",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
        },
        {
          "name": "DSA-1751",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1751"
        },
        {
          "name": "SSA:2009-083-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.405420"
        },
        {
          "name": "34140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34140"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
        },
        {
          "name": "oval:org.mitre.oval:def:5856",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856"
        },
        {
          "name": "MDVSA-2009:083",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
        },
        {
          "name": "34464",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34464"
        },
        {
          "name": "34272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34272"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467499"
        },
        {
          "name": "34527",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34527"
        },
        {
          "name": "oval:org.mitre.oval:def:5980",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980"
        },
        {
          "name": "34145",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34145"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457521"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472787"
        },
        {
          "name": "SSA:2009-083-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.433952"
        },
        {
          "name": "34462",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34462"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
        },
        {
          "name": "1021795",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021795"
        },
        {
          "name": "MDVSA-2009:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
        },
        {
          "name": "33990",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33990"
        },
        {
          "name": "34383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34383"
        },
        {
          "name": "oval:org.mitre.oval:def:6141",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362\u0026temp.productID=154235\u0026temp.releaseID=361845\u0026temp.bucketID=126655\u0026PAGE=Document"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-0773",
    "datePublished": "2009-03-05T02:00:00",
    "dateReserved": "2009-03-03T00:00:00",
    "dateUpdated": "2024-08-07T04:48:52.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5354 (GCVE-0-2012-5354)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 21:05
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has multiple menus of SELECT elements active, which allows remote attackers to conduct clickjacking attacks via vectors involving an XPI file, the window.open method, and the Geolocation API, a different vulnerability than CVE-2012-3984.
References
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-75.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16972vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=726264x_refsource_CONFIRM
http://osvdb.org/86171vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:46.923Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16972",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16972"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=726264"
          },
          {
            "name": "86171",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86171"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has multiple menus of SELECT elements active, which allows remote attackers to conduct clickjacking attacks via vectors involving an XPI file, the window.open method, and the Geolocation API, a different vulnerability than CVE-2012-3984."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16972",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16972"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=726264"
        },
        {
          "name": "86171",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86171"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5354",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has multiple menus of SELECT elements active, which allows remote attackers to conduct clickjacking attacks via vectors involving an XPI file, the window.open method, and the Geolocation API, a different vulnerability than CVE-2012-3984."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16972",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16972"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=726264",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=726264"
            },
            {
              "name": "86171",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86171"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5354",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-10-10T00:00:00",
    "dateUpdated": "2024-08-06T21:05:46.923Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4070 (GCVE-0-2008-4070)
Vulnerability from cvelistv5
Published
2008-09-27 00:00
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.17 and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long header in a news article, related to "canceling [a] newsgroup message" and "cancelled newsgroup messages."
References
http://secunia.com/advisories/32025third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=425152x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32010third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.htmlvendor-advisory, x_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilities/45426vdb-entry, x_refsource_XF
http://secunia.com/advisories/32196third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422vendor-advisory, x_refsource_SLACKWARE
http://www.securitytracker.com/id?1020948vdb-entry, x_refsource_SECTRACK
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/32092third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-647-1vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2008/mfsa2008-46.htmlx_refsource_CONFIRM
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32044third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0908.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/31411vdb-entry, x_refsource_BID
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32082third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32025"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425152"
          },
          {
            "name": "MDVSA-2008:206",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
          },
          {
            "name": "32010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32010"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "SUSE-SA:2008:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
          },
          {
            "name": "mozilla-newsgroupmessage-bo(45426)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45426"
          },
          {
            "name": "32196",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32196"
          },
          {
            "name": "oval:org.mitre.oval:def:10933",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "SSA:2008-269-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
          },
          {
            "name": "1020948",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020948"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "32092",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32092"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "name": "USN-647-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-647-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "SSA:2008-270-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
          },
          {
            "name": "32044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32044"
          },
          {
            "name": "RHSA-2008:0908",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
          },
          {
            "name": "31411",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31411"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "32082",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.17 and SeaMonkey before 1.1.12 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long header in a news article, related to \"canceling [a] newsgroup message\" and \"cancelled newsgroup messages.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32025"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425152"
        },
        {
          "name": "MDVSA-2008:206",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
        },
        {
          "name": "32010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32010"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "SUSE-SA:2008:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
        },
        {
          "name": "mozilla-newsgroupmessage-bo(45426)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45426"
        },
        {
          "name": "32196",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32196"
        },
        {
          "name": "oval:org.mitre.oval:def:10933",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "SSA:2008-269-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
        },
        {
          "name": "1020948",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020948"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "32092",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32092"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "name": "USN-647-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-647-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-46.html"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "SSA:2008-270-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
        },
        {
          "name": "32044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32044"
        },
        {
          "name": "RHSA-2008:0908",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
        },
        {
          "name": "31411",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31411"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "32082",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32082"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4070",
    "datePublished": "2008-09-27T00:00:00",
    "dateReserved": "2008-09-12T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1486 (GCVE-0-2014-1486)
Vulnerability from cvelistv5
Published
2014-02-06 02:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data.
References
http://www.ubuntu.com/usn/USN-2119-1vendor-advisory, x_refsource_UBUNTU
http://download.novell.com/Download?buildid=Y2fux-JW1Qcx_refsource_CONFIRM
http://www.securitytracker.com/id/1029721vdb-entry, x_refsource_SECTRACK
https://bugzilla.mozilla.org/show_bug.cgi?id=942164x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.securitytracker.com/id/1029717vdb-entry, x_refsource_SECTRACK
https://8pecxstudios.com/?page_id=44080x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0132.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/56922third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/56787third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1029720vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/56858third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2014/dsa-2858vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/56763third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-2102-2vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2014-0133.htmlvendor-advisory, x_refsource_REDHAT
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://osvdb.org/102872vdb-entry, x_refsource_OSVDB
http://download.novell.com/Download?buildid=VYQsgaFpQ2kx_refsource_CONFIRM
http://secunia.com/advisories/56888third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/56761third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/65334vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/90890vdb-entry, x_refsource_XF
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-2102-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/56767third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2014/mfsa2014-08.htmlx_refsource_CONFIRM
http://secunia.com/advisories/56706third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2119-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2119-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
          },
          {
            "name": "1029721",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029721"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=942164"
          },
          {
            "name": "openSUSE-SU-2014:0212",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
          },
          {
            "name": "1029717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029717"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://8pecxstudios.com/?page_id=44080"
          },
          {
            "name": "RHSA-2014:0132",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
          },
          {
            "name": "56922",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56922"
          },
          {
            "name": "56787",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56787"
          },
          {
            "name": "1029720",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029720"
          },
          {
            "name": "56858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56858"
          },
          {
            "name": "DSA-2858",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2858"
          },
          {
            "name": "56763",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56763"
          },
          {
            "name": "USN-2102-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-2"
          },
          {
            "name": "RHSA-2014:0133",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "102872",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
          },
          {
            "name": "56888",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56888"
          },
          {
            "name": "FEDORA-2014-2083",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "56761",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56761"
          },
          {
            "name": "FEDORA-2014-2041",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
          },
          {
            "name": "65334",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65334"
          },
          {
            "name": "firefox-cve20141486-code-exec(90890)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90890"
          },
          {
            "name": "SUSE-SU-2014:0248",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2014:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
          },
          {
            "name": "USN-2102-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-1"
          },
          {
            "name": "56767",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56767"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-08.html"
          },
          {
            "name": "56706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56706"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-02T19:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "USN-2119-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2119-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
        },
        {
          "name": "1029721",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029721"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=942164"
        },
        {
          "name": "openSUSE-SU-2014:0212",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
        },
        {
          "name": "1029717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029717"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://8pecxstudios.com/?page_id=44080"
        },
        {
          "name": "RHSA-2014:0132",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
        },
        {
          "name": "56922",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56922"
        },
        {
          "name": "56787",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56787"
        },
        {
          "name": "1029720",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029720"
        },
        {
          "name": "56858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56858"
        },
        {
          "name": "DSA-2858",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2858"
        },
        {
          "name": "56763",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56763"
        },
        {
          "name": "USN-2102-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-2"
        },
        {
          "name": "RHSA-2014:0133",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "102872",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
        },
        {
          "name": "56888",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56888"
        },
        {
          "name": "FEDORA-2014-2083",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "56761",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56761"
        },
        {
          "name": "FEDORA-2014-2041",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
        },
        {
          "name": "65334",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65334"
        },
        {
          "name": "firefox-cve20141486-code-exec(90890)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90890"
        },
        {
          "name": "SUSE-SU-2014:0248",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2014:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
        },
        {
          "name": "USN-2102-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-1"
        },
        {
          "name": "56767",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56767"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-08.html"
        },
        {
          "name": "56706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56706"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1486",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2119-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2119-1"
            },
            {
              "name": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
            },
            {
              "name": "1029721",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029721"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=942164",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=942164"
            },
            {
              "name": "openSUSE-SU-2014:0212",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
            },
            {
              "name": "1029717",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029717"
            },
            {
              "name": "https://8pecxstudios.com/?page_id=44080",
              "refsource": "CONFIRM",
              "url": "https://8pecxstudios.com/?page_id=44080"
            },
            {
              "name": "RHSA-2014:0132",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
            },
            {
              "name": "56922",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56922"
            },
            {
              "name": "56787",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56787"
            },
            {
              "name": "1029720",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029720"
            },
            {
              "name": "56858",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56858"
            },
            {
              "name": "DSA-2858",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2858"
            },
            {
              "name": "56763",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56763"
            },
            {
              "name": "USN-2102-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-2"
            },
            {
              "name": "RHSA-2014:0133",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "102872",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102872"
            },
            {
              "name": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
            },
            {
              "name": "56888",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56888"
            },
            {
              "name": "FEDORA-2014-2083",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "56761",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56761"
            },
            {
              "name": "FEDORA-2014-2041",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
            },
            {
              "name": "65334",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65334"
            },
            {
              "name": "firefox-cve20141486-code-exec(90890)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90890"
            },
            {
              "name": "SUSE-SU-2014:0248",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2014:0213",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
            },
            {
              "name": "USN-2102-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-1"
            },
            {
              "name": "56767",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56767"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-08.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-08.html"
            },
            {
              "name": "56706",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56706"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1486",
    "datePublished": "2014-02-06T02:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1725 (GCVE-0-2006-1725)
Vulnerability from cvelistv5
Published
2006-04-14 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 1.5 before 1.5.0.2 and SeaMonkey before 1.0.1 causes certain windows to become translucent due to an interaction between XUL content windows and the history mechanism, which might allow user-assisted remote attackers to trick users into executing arbitrary code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.522Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327014"
          },
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "mozilla-xul-window-spoofing(25827)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25827"
          },
          {
            "name": "ADV-2006-1356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1356"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "19649",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19649"
          },
          {
            "name": "oval:org.mitre.oval:def:1471",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1471"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-29.html"
          },
          {
            "name": "17516",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17516"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "19631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19631"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 1.5 before 1.5.0.2 and SeaMonkey before 1.0.1 causes certain windows to become translucent due to an interaction between XUL content windows and the history mechanism, which might allow user-assisted remote attackers to trick users into executing arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327014"
        },
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "mozilla-xul-window-spoofing(25827)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25827"
        },
        {
          "name": "ADV-2006-1356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1356"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "19649",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19649"
        },
        {
          "name": "oval:org.mitre.oval:def:1471",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1471"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-29.html"
        },
        {
          "name": "17516",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17516"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "19631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19631"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2006-1725",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox 1.5 before 1.5.0.2 and SeaMonkey before 1.0.1 causes certain windows to become translucent due to an interaction between XUL content windows and the history mechanism, which might allow user-assisted remote attackers to trick users into executing arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=327014",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=327014"
            },
            {
              "name": "ADV-2006-3748",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3748"
            },
            {
              "name": "ADV-2008-0083",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0083"
            },
            {
              "name": "SSRT061181",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
            },
            {
              "name": "mozilla-xul-window-spoofing(25827)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25827"
            },
            {
              "name": "ADV-2006-1356",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1356"
            },
            {
              "name": "HPSBUX02153",
              "refsource": "HP",
              "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
            },
            {
              "name": "19649",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19649"
            },
            {
              "name": "oval:org.mitre.oval:def:1471",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1471"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-29.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-29.html"
            },
            {
              "name": "17516",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17516"
            },
            {
              "name": "22066",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22066"
            },
            {
              "name": "19631",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19631"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-1725",
    "datePublished": "2006-04-14T10:00:00",
    "dateReserved": "2006-04-12T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1833 (GCVE-0-2009-1833)
Vulnerability from cvelistv5
Published
2009-06-12 21:07
Modified
2024-08-07 05:27
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) js_LeaveSharpObject, (2) ParseXMLSource, and (3) a certain assertion in jsinterp.c; and other vectors.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=427196x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1vendor-advisory, x_refsource_SUNALERT
https://bugzilla.redhat.com/show_bug.cgi?id=503570x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/1572vdb-entry, x_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2009-1096.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1vendor-advisory, x_refsource_SUNALERT
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/35536third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35602third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-1125.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/35326vdb-entry, x_refsource_BID
http://www.securityfocus.com/bid/35372vdb-entry, x_refsource_BID
http://osvdb.org/55152vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/35440third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/usn-782-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=426520x_refsource_CONFIRM
http://secunia.com/advisories/35428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35431third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35331third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35468third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2152vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=487204x_refsource_CONFIRM
http://secunia.com/advisories/35439third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/55153vdb-entry, x_refsource_OSVDB
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.htmlvendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/35415third-party-advisory, x_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2009-1095.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=369696x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11487vdb-entry, signature, x_refsource_OVAL
http://securitytracker.com/id?1022376vdb-entry, x_refsource_SECTRACK
http://osvdb.org/55154vdb-entry, x_refsource_OSVDB
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/35561third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-24.htmlx_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1820vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2009-1126.htmlvendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id?1022397vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:27:54.660Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=427196"
          },
          {
            "name": "265068",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503570"
          },
          {
            "name": "ADV-2009-1572",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1572"
          },
          {
            "name": "RHSA-2009:1096",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
          },
          {
            "name": "1020800",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
          },
          {
            "name": "SSA:2009-178-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
          },
          {
            "name": "35536",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35536"
          },
          {
            "name": "35602",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35602"
          },
          {
            "name": "RHSA-2009:1125",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
          },
          {
            "name": "35326",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35326"
          },
          {
            "name": "35372",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35372"
          },
          {
            "name": "55152",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/55152"
          },
          {
            "name": "35440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35440"
          },
          {
            "name": "FEDORA-2009-6411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
          },
          {
            "name": "USN-782-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-782-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=426520"
          },
          {
            "name": "35428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35428"
          },
          {
            "name": "35431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35431"
          },
          {
            "name": "35331",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35331"
          },
          {
            "name": "35468",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35468"
          },
          {
            "name": "ADV-2009-2152",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2152"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=487204"
          },
          {
            "name": "35439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35439"
          },
          {
            "name": "55153",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/55153"
          },
          {
            "name": "FEDORA-2009-6366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "35415",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35415"
          },
          {
            "name": "RHSA-2009:1095",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=369696"
          },
          {
            "name": "oval:org.mitre.oval:def:11487",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11487"
          },
          {
            "name": "1022376",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022376"
          },
          {
            "name": "55154",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/55154"
          },
          {
            "name": "SSA:2009-167-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
          },
          {
            "name": "35561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35561"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
          },
          {
            "name": "SSA:2009-176-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
          },
          {
            "name": "DSA-1820",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1820"
          },
          {
            "name": "RHSA-2009:1126",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
          },
          {
            "name": "1022397",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022397"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) js_LeaveSharpObject, (2) ParseXMLSource, and (3) a certain assertion in jsinterp.c; and other vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=427196"
        },
        {
          "name": "265068",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503570"
        },
        {
          "name": "ADV-2009-1572",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1572"
        },
        {
          "name": "RHSA-2009:1096",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
        },
        {
          "name": "1020800",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
        },
        {
          "name": "SSA:2009-178-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
        },
        {
          "name": "35536",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35536"
        },
        {
          "name": "35602",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35602"
        },
        {
          "name": "RHSA-2009:1125",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
        },
        {
          "name": "35326",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35326"
        },
        {
          "name": "35372",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35372"
        },
        {
          "name": "55152",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/55152"
        },
        {
          "name": "35440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35440"
        },
        {
          "name": "FEDORA-2009-6411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
        },
        {
          "name": "USN-782-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-782-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=426520"
        },
        {
          "name": "35428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35428"
        },
        {
          "name": "35431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35431"
        },
        {
          "name": "35331",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35331"
        },
        {
          "name": "35468",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35468"
        },
        {
          "name": "ADV-2009-2152",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2152"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=487204"
        },
        {
          "name": "35439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35439"
        },
        {
          "name": "55153",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/55153"
        },
        {
          "name": "FEDORA-2009-6366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "35415",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35415"
        },
        {
          "name": "RHSA-2009:1095",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=369696"
        },
        {
          "name": "oval:org.mitre.oval:def:11487",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11487"
        },
        {
          "name": "1022376",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022376"
        },
        {
          "name": "55154",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/55154"
        },
        {
          "name": "SSA:2009-167-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
        },
        {
          "name": "35561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35561"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
        },
        {
          "name": "SSA:2009-176-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
        },
        {
          "name": "DSA-1820",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1820"
        },
        {
          "name": "RHSA-2009:1126",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
        },
        {
          "name": "1022397",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022397"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1833",
    "datePublished": "2009-06-12T21:07:00",
    "dateReserved": "2009-05-29T00:00:00",
    "dateUpdated": "2024-08-07T05:27:54.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1727 (GCVE-0-2006-1727)
Vulnerability from cvelistv5
Published
2006-04-14 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with "Print Preview".
References
http://securitytracker.com/id?1015927vdb-entry, x_refsource_SECTRACK
https://usn.ubuntu.com/275-1/vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/3748vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2006-0330.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19902third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascvendor-advisory, x_refsource_SGI
https://exchange.xforce.ibmcloud.com/vulnerabilities/25824vdb-entry, x_refsource_XF
https://usn.ubuntu.com/276-1/vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19941third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19780third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1015929vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2006-0328.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19821third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21622third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19862third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmx_refsource_CONFIRM
http://secunia.com/advisories/19823third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1051vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlvendor-advisory, x_refsource_FEDORA
http://www.mozilla.org/security/announce/2006/mfsa2006-25.htmlx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2006/3749vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649vdb-entry, signature, x_refsource_OVAL
https://usn.ubuntu.com/271-1/vendor-advisory, x_refsource_UBUNTU
http://securitytracker.com/id?1015928vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/19714third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0329.htmlvendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19811third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19746third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21033third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19696third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19759third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/436338/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
http://www.vupen.com/english/advisories/2006/1356vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/archive/1/446657/100/200/threadedvendor-advisory, x_refsource_HP
http://securitytracker.com/id?1015926vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19729third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/446658/100/200/threadedvendor-advisory, x_refsource_HP
http://secunia.com/advisories/19649third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19863third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/446657/100/200/threadedvendor-advisory, x_refsource_HP
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364vdb-entry, signature, x_refsource_OVAL
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtvendor-advisory, x_refsource_SCO
http://www.securityfocus.com/archive/1/436296/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/17516vdb-entry, x_refsource_BID
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19852third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19721third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/22066third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_04_25.htmlvendor-advisory, x_refsource_SUSE
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlvendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/3391vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/22065third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19631third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19950third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-1046vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2006/dsa-1044vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1015927",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015927"
          },
          {
            "name": "USN-275-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/275-1/"
          },
          {
            "name": "ADV-2006-3748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3748"
          },
          {
            "name": "RHSA-2006:0330",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
          },
          {
            "name": "19902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19902"
          },
          {
            "name": "20060404-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
          },
          {
            "name": "mozilla-printpreview-privilege-escalation(25824)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824"
          },
          {
            "name": "USN-276-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/276-1/"
          },
          {
            "name": "HPSBUX02122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "19941",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19941"
          },
          {
            "name": "19780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19780"
          },
          {
            "name": "1015929",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015929"
          },
          {
            "name": "RHSA-2006:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
          },
          {
            "name": "19821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19821"
          },
          {
            "name": "GLSA-200604-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
          },
          {
            "name": "21622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21622"
          },
          {
            "name": "19862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19862"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
          },
          {
            "name": "19823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19823"
          },
          {
            "name": "DSA-1051",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1051"
          },
          {
            "name": "FEDORA-2006-410",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html"
          },
          {
            "name": "ADV-2006-3749",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3749"
          },
          {
            "name": "oval:org.mitre.oval:def:1649",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649"
          },
          {
            "name": "USN-271-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/271-1/"
          },
          {
            "name": "1015928",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015928"
          },
          {
            "name": "19714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19714"
          },
          {
            "name": "RHSA-2006:0329",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
          },
          {
            "name": "GLSA-200604-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
          },
          {
            "name": "19811",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19811"
          },
          {
            "name": "19746",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19746"
          },
          {
            "name": "21033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21033"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "102550",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
          },
          {
            "name": "19696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19696"
          },
          {
            "name": "19759",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19759"
          },
          {
            "name": "SUSE-SA:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
          },
          {
            "name": "FLSA:189137-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "ADV-2006-1356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1356"
          },
          {
            "name": "SSRT061236",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
          },
          {
            "name": "1015926",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015926"
          },
          {
            "name": "SSRT061158",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "MDKSA-2006:078",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
          },
          {
            "name": "19729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19729"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
          },
          {
            "name": "19649",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19649"
          },
          {
            "name": "20051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20051"
          },
          {
            "name": "19863",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19863"
          },
          {
            "name": "HPSBUX02156",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:10364",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
          },
          {
            "name": "SCOSA-2006.26",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
          },
          {
            "name": "FLSA:189137-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
          },
          {
            "name": "17516",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17516"
          },
          {
            "name": "228526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
          },
          {
            "name": "FEDORA-2006-411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
          },
          {
            "name": "19852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19852"
          },
          {
            "name": "19721",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19721"
          },
          {
            "name": "22066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22066"
          },
          {
            "name": "SUSE-SA:2006:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
          },
          {
            "name": "GLSA-200605-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
          },
          {
            "name": "ADV-2006-3391",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3391"
          },
          {
            "name": "22065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22065"
          },
          {
            "name": "19631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19631"
          },
          {
            "name": "19950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19950"
          },
          {
            "name": "MDKSA-2006:076",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
          },
          {
            "name": "DSA-1046",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1046"
          },
          {
            "name": "DSA-1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with \"Print Preview\"."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "1015927",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015927"
        },
        {
          "name": "USN-275-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/275-1/"
        },
        {
          "name": "ADV-2006-3748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3748"
        },
        {
          "name": "RHSA-2006:0330",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
        },
        {
          "name": "19902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19902"
        },
        {
          "name": "20060404-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
        },
        {
          "name": "mozilla-printpreview-privilege-escalation(25824)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824"
        },
        {
          "name": "USN-276-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/276-1/"
        },
        {
          "name": "HPSBUX02122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "19941",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19941"
        },
        {
          "name": "19780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19780"
        },
        {
          "name": "1015929",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015929"
        },
        {
          "name": "RHSA-2006:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
        },
        {
          "name": "19821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19821"
        },
        {
          "name": "GLSA-200604-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
        },
        {
          "name": "21622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21622"
        },
        {
          "name": "19862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19862"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
        },
        {
          "name": "19823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19823"
        },
        {
          "name": "DSA-1051",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1051"
        },
        {
          "name": "FEDORA-2006-410",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html"
        },
        {
          "name": "ADV-2006-3749",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3749"
        },
        {
          "name": "oval:org.mitre.oval:def:1649",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649"
        },
        {
          "name": "USN-271-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/271-1/"
        },
        {
          "name": "1015928",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015928"
        },
        {
          "name": "19714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19714"
        },
        {
          "name": "RHSA-2006:0329",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
        },
        {
          "name": "GLSA-200604-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
        },
        {
          "name": "19811",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19811"
        },
        {
          "name": "19746",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19746"
        },
        {
          "name": "21033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21033"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "102550",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
        },
        {
          "name": "19696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19696"
        },
        {
          "name": "19759",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19759"
        },
        {
          "name": "SUSE-SA:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
        },
        {
          "name": "FLSA:189137-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "ADV-2006-1356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1356"
        },
        {
          "name": "SSRT061236",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
        },
        {
          "name": "1015926",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015926"
        },
        {
          "name": "SSRT061158",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "MDKSA-2006:078",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
        },
        {
          "name": "19729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19729"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
        },
        {
          "name": "19649",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19649"
        },
        {
          "name": "20051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20051"
        },
        {
          "name": "19863",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19863"
        },
        {
          "name": "HPSBUX02156",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:10364",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
        },
        {
          "name": "SCOSA-2006.26",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
        },
        {
          "name": "FLSA:189137-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
        },
        {
          "name": "17516",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17516"
        },
        {
          "name": "228526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
        },
        {
          "name": "FEDORA-2006-411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
        },
        {
          "name": "19852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19852"
        },
        {
          "name": "19721",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19721"
        },
        {
          "name": "22066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22066"
        },
        {
          "name": "SUSE-SA:2006:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
        },
        {
          "name": "GLSA-200605-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
        },
        {
          "name": "ADV-2006-3391",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3391"
        },
        {
          "name": "22065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22065"
        },
        {
          "name": "19631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19631"
        },
        {
          "name": "19950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19950"
        },
        {
          "name": "MDKSA-2006:076",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
        },
        {
          "name": "DSA-1046",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1046"
        },
        {
          "name": "DSA-1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1044"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-1727",
    "datePublished": "2006-04-14T10:00:00",
    "dateReserved": "2006-04-12T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0159 (GCVE-0-2010-0159)
Vulnerability from cvelistv5
Published
2010-02-21 17:00
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.
References
http://www.ubuntu.com/usn/USN-895-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=534082x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0153.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/38847third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2010-0113.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2010:042vendor-advisory, x_refsource_MANDRIVA
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=530880x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0112.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2010/0650vdb-entry, x_refsource_VUPEN
http://www.mozilla.org/security/announce/2010/mfsa2010-01.htmlx_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/56359vdb-entry, x_refsource_XF
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/38770third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=467005x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=528134x_refsource_CONFIRM
http://www.debian.org/security/2010/dsa-1999vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2010-0154.htmlvendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=527567x_refsource_CONFIRM
http://secunia.com/advisories/38772third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-896-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2010/0405vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37242third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=528300x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=501934x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.htmlvendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:53.936Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-895-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-895-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534082"
          },
          {
            "name": "RHSA-2010:0153",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9590",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590"
          },
          {
            "name": "38847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38847"
          },
          {
            "name": "SUSE-SA:2010:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
          },
          {
            "name": "RHSA-2010:0113",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0113.html"
          },
          {
            "name": "MDVSA-2010:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
          },
          {
            "name": "FEDORA-2010-1936",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=530880"
          },
          {
            "name": "RHSA-2010:0112",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
          },
          {
            "name": "ADV-2010-0650",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0650"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-01.html"
          },
          {
            "name": "mozilla-browsereng-code-execution(56359)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56359"
          },
          {
            "name": "FEDORA-2010-1932",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
          },
          {
            "name": "38770",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38770"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467005"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528134"
          },
          {
            "name": "DSA-1999",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1999"
          },
          {
            "name": "RHSA-2010:0154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
          },
          {
            "name": "FEDORA-2010-1727",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=527567"
          },
          {
            "name": "38772",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38772"
          },
          {
            "name": "USN-896-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-896-1"
          },
          {
            "name": "ADV-2010-0405",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0405"
          },
          {
            "name": "37242",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37242"
          },
          {
            "name": "FEDORA-2010-3230",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528300"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=501934"
          },
          {
            "name": "FEDORA-2010-3267",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8485",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-895-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-895-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534082"
        },
        {
          "name": "RHSA-2010:0153",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9590",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590"
        },
        {
          "name": "38847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38847"
        },
        {
          "name": "SUSE-SA:2010:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
        },
        {
          "name": "RHSA-2010:0113",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0113.html"
        },
        {
          "name": "MDVSA-2010:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
        },
        {
          "name": "FEDORA-2010-1936",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=530880"
        },
        {
          "name": "RHSA-2010:0112",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
        },
        {
          "name": "ADV-2010-0650",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0650"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-01.html"
        },
        {
          "name": "mozilla-browsereng-code-execution(56359)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56359"
        },
        {
          "name": "FEDORA-2010-1932",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
        },
        {
          "name": "38770",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38770"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467005"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528134"
        },
        {
          "name": "DSA-1999",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1999"
        },
        {
          "name": "RHSA-2010:0154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
        },
        {
          "name": "FEDORA-2010-1727",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=527567"
        },
        {
          "name": "38772",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38772"
        },
        {
          "name": "USN-896-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-896-1"
        },
        {
          "name": "ADV-2010-0405",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0405"
        },
        {
          "name": "37242",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37242"
        },
        {
          "name": "FEDORA-2010-3230",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528300"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=501934"
        },
        {
          "name": "FEDORA-2010-3267",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8485",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-895-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-895-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534082",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534082"
            },
            {
              "name": "RHSA-2010:0153",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9590",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9590"
            },
            {
              "name": "38847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38847"
            },
            {
              "name": "SUSE-SA:2010:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
            },
            {
              "name": "RHSA-2010:0113",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0113.html"
            },
            {
              "name": "MDVSA-2010:042",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
            },
            {
              "name": "FEDORA-2010-1936",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=530880",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=530880"
            },
            {
              "name": "RHSA-2010:0112",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
            },
            {
              "name": "ADV-2010-0650",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0650"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-01.html"
            },
            {
              "name": "mozilla-browsereng-code-execution(56359)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56359"
            },
            {
              "name": "FEDORA-2010-1932",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
            },
            {
              "name": "38770",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38770"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=467005",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467005"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=528134",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528134"
            },
            {
              "name": "DSA-1999",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-1999"
            },
            {
              "name": "RHSA-2010:0154",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
            },
            {
              "name": "FEDORA-2010-1727",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=527567",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=527567"
            },
            {
              "name": "38772",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38772"
            },
            {
              "name": "USN-896-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-896-1"
            },
            {
              "name": "ADV-2010-0405",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0405"
            },
            {
              "name": "37242",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37242"
            },
            {
              "name": "FEDORA-2010-3230",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036097.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=528300",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=528300"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=501934",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=501934"
            },
            {
              "name": "FEDORA-2010-3267",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036132.html"
            },
            {
              "name": "oval:org.mitre.oval:def:8485",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8485"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0159",
    "datePublished": "2010-02-21T17:00:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:53.936Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0056 (GCVE-0-2011-0056)
Vulnerability from cvelistv5
Published
2011-03-02 19:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the JavaScript engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via vectors involving exception timing and a large number of string values, aka an "atom map" issue.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:13.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:14013",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14013"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100133195"
          },
          {
            "name": "MDVSA-2011:041",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=622015"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-05.html"
          },
          {
            "name": "46650",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46650"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the JavaScript engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via vectors involving exception timing and a large number of string values, aka an \"atom map\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:14013",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14013"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100133195"
        },
        {
          "name": "MDVSA-2011:041",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=622015"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-05.html"
        },
        {
          "name": "46650",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46650"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0056",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the JavaScript engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via vectors involving exception timing and a large number of string values, aka an \"atom map\" issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:14013",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14013"
            },
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100133195",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100133195"
            },
            {
              "name": "MDVSA-2011:041",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=622015",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=622015"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-05.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-05.html"
            },
            {
              "name": "46650",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46650"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0056",
    "datePublished": "2011-03-02T19:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:13.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1487 (GCVE-0-2014-1487)
Vulnerability from cvelistv5
Published
2014-02-06 02:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages.
References
http://www.ubuntu.com/usn/USN-2119-1vendor-advisory, x_refsource_UBUNTU
http://download.novell.com/Download?buildid=Y2fux-JW1Qcx_refsource_CONFIRM
http://www.securitytracker.com/id/1029721vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=947592x_refsource_CONFIRM
http://www.securitytracker.com/id/1029717vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/65330vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/90889vdb-entry, x_refsource_XF
https://8pecxstudios.com/?page_id=44080x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0132.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/56922third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/56787third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1029720vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/56858third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2014/dsa-2858vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/56763third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-2102-2vendor-advisory, x_refsource_UBUNTU
http://osvdb.org/102873vdb-entry, x_refsource_OSVDB
http://rhn.redhat.com/errata/RHSA-2014-0133.htmlvendor-advisory, x_refsource_REDHAT
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://download.novell.com/Download?buildid=VYQsgaFpQ2kx_refsource_CONFIRM
http://secunia.com/advisories/56888third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/56761third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-2102-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/56767third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/56706third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2014/mfsa2014-09.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:35.982Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2119-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2119-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
          },
          {
            "name": "1029721",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029721"
          },
          {
            "name": "openSUSE-SU-2014:0212",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592"
          },
          {
            "name": "1029717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029717"
          },
          {
            "name": "65330",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65330"
          },
          {
            "name": "mozilla-cve20141487-info-disc(90889)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://8pecxstudios.com/?page_id=44080"
          },
          {
            "name": "RHSA-2014:0132",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
          },
          {
            "name": "56922",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56922"
          },
          {
            "name": "56787",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56787"
          },
          {
            "name": "1029720",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029720"
          },
          {
            "name": "56858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56858"
          },
          {
            "name": "DSA-2858",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2858"
          },
          {
            "name": "56763",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56763"
          },
          {
            "name": "USN-2102-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-2"
          },
          {
            "name": "102873",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102873"
          },
          {
            "name": "RHSA-2014:0133",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
          },
          {
            "name": "56888",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56888"
          },
          {
            "name": "FEDORA-2014-2083",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "56761",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56761"
          },
          {
            "name": "FEDORA-2014-2041",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
          },
          {
            "name": "SUSE-SU-2014:0248",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2014:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
          },
          {
            "name": "USN-2102-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-1"
          },
          {
            "name": "56767",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56767"
          },
          {
            "name": "56706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56706"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-02T19:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "USN-2119-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2119-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
        },
        {
          "name": "1029721",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029721"
        },
        {
          "name": "openSUSE-SU-2014:0212",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592"
        },
        {
          "name": "1029717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029717"
        },
        {
          "name": "65330",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65330"
        },
        {
          "name": "mozilla-cve20141487-info-disc(90889)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://8pecxstudios.com/?page_id=44080"
        },
        {
          "name": "RHSA-2014:0132",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
        },
        {
          "name": "56922",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56922"
        },
        {
          "name": "56787",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56787"
        },
        {
          "name": "1029720",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029720"
        },
        {
          "name": "56858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56858"
        },
        {
          "name": "DSA-2858",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2858"
        },
        {
          "name": "56763",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56763"
        },
        {
          "name": "USN-2102-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-2"
        },
        {
          "name": "102873",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102873"
        },
        {
          "name": "RHSA-2014:0133",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
        },
        {
          "name": "56888",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56888"
        },
        {
          "name": "FEDORA-2014-2083",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "56761",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56761"
        },
        {
          "name": "FEDORA-2014-2041",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
        },
        {
          "name": "SUSE-SU-2014:0248",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2014:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
        },
        {
          "name": "USN-2102-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-1"
        },
        {
          "name": "56767",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56767"
        },
        {
          "name": "56706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56706"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1487",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Web workers implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to bypass the Same Origin Policy and obtain sensitive authentication information via vectors involving error messages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2119-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2119-1"
            },
            {
              "name": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
            },
            {
              "name": "1029721",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029721"
            },
            {
              "name": "openSUSE-SU-2014:0212",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592"
            },
            {
              "name": "1029717",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029717"
            },
            {
              "name": "65330",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65330"
            },
            {
              "name": "mozilla-cve20141487-info-disc(90889)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
            },
            {
              "name": "https://8pecxstudios.com/?page_id=44080",
              "refsource": "CONFIRM",
              "url": "https://8pecxstudios.com/?page_id=44080"
            },
            {
              "name": "RHSA-2014:0132",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
            },
            {
              "name": "56922",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56922"
            },
            {
              "name": "56787",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56787"
            },
            {
              "name": "1029720",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029720"
            },
            {
              "name": "56858",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56858"
            },
            {
              "name": "DSA-2858",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2858"
            },
            {
              "name": "56763",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56763"
            },
            {
              "name": "USN-2102-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-2"
            },
            {
              "name": "102873",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102873"
            },
            {
              "name": "RHSA-2014:0133",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
            },
            {
              "name": "56888",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56888"
            },
            {
              "name": "FEDORA-2014-2083",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "56761",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56761"
            },
            {
              "name": "FEDORA-2014-2041",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
            },
            {
              "name": "SUSE-SU-2014:0248",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2014:0213",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
            },
            {
              "name": "USN-2102-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-1"
            },
            {
              "name": "56767",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56767"
            },
            {
              "name": "56706",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56706"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1487",
    "datePublished": "2014-02-06T02:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:35.982Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4821 (GCVE-0-2008-4821)
Vulnerability from cvelistv5
Published
2008-11-10 11:00
Modified
2024-08-07 10:31
Severity ?
CWE
  • n/a
Summary
Adobe Flash Player 9.0.124.0 and earlier, when a Mozilla browser is used, does not properly interpret jar: URLs, which allows attackers to obtain sensitive information via unknown vectors.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:31:27.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid="
          },
          {
            "name": "32129",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32129"
          },
          {
            "name": "33390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33390"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
          },
          {
            "name": "ADV-2008-3444",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3444"
          },
          {
            "name": "32702",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32702"
          },
          {
            "name": "TA08-350A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
          },
          {
            "name": "33179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33179"
          },
          {
            "name": "34226",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34226"
          },
          {
            "name": "adobe-flash-jar-information-disclosure(46534)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46534"
          },
          {
            "name": "GLSA-200903-23",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3338"
          },
          {
            "name": "RHSA-2008:0980",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
          },
          {
            "name": "APPLE-SA-2008-12-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
          },
          {
            "name": "248586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
          },
          {
            "name": "1021149",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021149"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-11-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player 9.0.124.0 and earlier, when a Mozilla browser is used, does not properly interpret jar: URLs, which allows attackers to obtain sensitive information via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid="
        },
        {
          "name": "32129",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32129"
        },
        {
          "name": "33390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33390"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
        },
        {
          "name": "ADV-2008-3444",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3444"
        },
        {
          "name": "32702",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32702"
        },
        {
          "name": "TA08-350A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
        },
        {
          "name": "33179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33179"
        },
        {
          "name": "34226",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34226"
        },
        {
          "name": "adobe-flash-jar-information-disclosure(46534)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46534"
        },
        {
          "name": "GLSA-200903-23",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3338"
        },
        {
          "name": "RHSA-2008:0980",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
        },
        {
          "name": "APPLE-SA-2008-12-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
        },
        {
          "name": "248586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
        },
        {
          "name": "1021149",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021149"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4821",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player 9.0.124.0 and earlier, when a Mozilla browser is used, does not properly interpret jar: URLs, which allows attackers to obtain sensitive information via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=",
              "refsource": "CONFIRM",
              "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid="
            },
            {
              "name": "32129",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/32129"
            },
            {
              "name": "33390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33390"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
            },
            {
              "name": "ADV-2008-3444",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3444"
            },
            {
              "name": "32702",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32702"
            },
            {
              "name": "TA08-350A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
            },
            {
              "name": "33179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33179"
            },
            {
              "name": "34226",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34226"
            },
            {
              "name": "adobe-flash-jar-information-disclosure(46534)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46534"
            },
            {
              "name": "GLSA-200903-23",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
            },
            {
              "name": "http://support.apple.com/kb/HT3338",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3338"
            },
            {
              "name": "RHSA-2008:0980",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
            },
            {
              "name": "APPLE-SA-2008-12-15",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
            },
            {
              "name": "248586",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
            },
            {
              "name": "1021149",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021149"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4821",
    "datePublished": "2008-11-10T11:00:00",
    "dateReserved": "2008-10-31T00:00:00",
    "dateUpdated": "2024-08-07T10:31:27.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-5604 (GCVE-0-2013-5604)
Vulnerability from cvelistv5
Published
2013-10-30 10:00
Modified
2024-08-06 17:15
Severity ?
CWE
  • n/a
Summary
The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-95.html"
          },
          {
            "name": "openSUSE-SU-2013:1633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "RHSA-2013:1480",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1480.html"
          },
          {
            "name": "RHSA-2013:1476",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1476.html"
          },
          {
            "name": "openSUSE-SU-2013:1634",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
          },
          {
            "name": "DSA-2788",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2788"
          },
          {
            "name": "SUSE-SU-2013:1678",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
          },
          {
            "name": "DSA-2797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2797"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017"
          },
          {
            "name": "oval:org.mitre.oval:def:19091",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19091"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-95.html"
        },
        {
          "name": "openSUSE-SU-2013:1633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "RHSA-2013:1480",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1480.html"
        },
        {
          "name": "RHSA-2013:1476",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1476.html"
        },
        {
          "name": "openSUSE-SU-2013:1634",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
        },
        {
          "name": "DSA-2788",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2788"
        },
        {
          "name": "SUSE-SU-2013:1678",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
        },
        {
          "name": "DSA-2797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2797"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017"
        },
        {
          "name": "oval:org.mitre.oval:def:19091",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19091"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-5604",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 does not properly initialize data, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via crafted documents."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-95.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-95.html"
            },
            {
              "name": "openSUSE-SU-2013:1633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "RHSA-2013:1480",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1480.html"
            },
            {
              "name": "RHSA-2013:1476",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1476.html"
            },
            {
              "name": "openSUSE-SU-2013:1634",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
            },
            {
              "name": "DSA-2788",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2788"
            },
            {
              "name": "SUSE-SU-2013:1678",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
            },
            {
              "name": "DSA-2797",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2797"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017"
            },
            {
              "name": "oval:org.mitre.oval:def:19091",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19091"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-5604",
    "datePublished": "2013-10-30T10:00:00",
    "dateReserved": "2013-08-26T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3179 (GCVE-0-2010-3179)
Vulnerability from cvelistv5
Published
2010-10-21 18:12
Modified
2024-08-07 03:03
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the text-rendering functionality in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a long argument to the document.write method.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=583077x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0782.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2010-0896.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11675vdb-entry, signature, x_refsource_OVAL
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefoxx_refsource_CONFIRM
http://secunia.com/advisories/42867third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0061vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/USN-998-1vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2010/dsa-2124vendor-advisory, x_refsource_DEBIAN
http://support.avaya.com/css/P8/documents/100120156x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-997-1vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2010/mfsa2010-65.htmlx_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2010-0861.htmlvendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:18.236Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583077"
          },
          {
            "name": "RHSA-2010:0782",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
          },
          {
            "name": "RHSA-2010:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
          },
          {
            "name": "MDVSA-2010:210",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
          },
          {
            "name": "oval:org.mitre.oval:def:11675",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11675"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "MDVSA-2010:211",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "USN-998-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-998-1"
          },
          {
            "name": "DSA-2124",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100120156"
          },
          {
            "name": "USN-997-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-997-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-65.html"
          },
          {
            "name": "FEDORA-2010-16897",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
          },
          {
            "name": "RHSA-2010:0861",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
          },
          {
            "name": "FEDORA-2010-16885",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the text-rendering functionality in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a long argument to the document.write method."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583077"
        },
        {
          "name": "RHSA-2010:0782",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
        },
        {
          "name": "RHSA-2010:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
        },
        {
          "name": "MDVSA-2010:210",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
        },
        {
          "name": "oval:org.mitre.oval:def:11675",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11675"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "MDVSA-2010:211",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "USN-998-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-998-1"
        },
        {
          "name": "DSA-2124",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100120156"
        },
        {
          "name": "USN-997-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-997-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-65.html"
        },
        {
          "name": "FEDORA-2010-16897",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
        },
        {
          "name": "RHSA-2010:0861",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
        },
        {
          "name": "FEDORA-2010-16885",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3179",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the text-rendering functionality in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a long argument to the document.write method."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583077",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583077"
            },
            {
              "name": "RHSA-2010:0782",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
            },
            {
              "name": "RHSA-2010:0896",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
            },
            {
              "name": "MDVSA-2010:210",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
            },
            {
              "name": "oval:org.mitre.oval:def:11675",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11675"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "MDVSA-2010:211",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "USN-998-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-998-1"
            },
            {
              "name": "DSA-2124",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2124"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100120156",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100120156"
            },
            {
              "name": "USN-997-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-997-1"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-65.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-65.html"
            },
            {
              "name": "FEDORA-2010-16897",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
            },
            {
              "name": "RHSA-2010:0861",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
            },
            {
              "name": "FEDORA-2010-16885",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3179",
    "datePublished": "2010-10-21T18:12:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:18.236Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4185 (GCVE-0-2012-4185)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/86116vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=785753x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2012-1351.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/50936third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/79162vdb-entry, x_refsource_XF
http://www.mozilla.org/security/announce/2012/mfsa2012-86.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/56127vdb-entry, x_refsource_BID
http://secunia.com/advisories/55318third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "name": "oval:org.mitre.oval:def:16009",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "name": "86116",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86116"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753"
          },
          {
            "name": "RHSA-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
          },
          {
            "name": "50936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50936"
          },
          {
            "name": "firefox-nschartraitslength-bo(79162)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79162"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
          },
          {
            "name": "56127",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56127"
          },
          {
            "name": "55318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55318"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "name": "MDVSA-2012:163",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "name": "oval:org.mitre.oval:def:16009",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "name": "86116",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86116"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753"
        },
        {
          "name": "RHSA-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
        },
        {
          "name": "50936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50936"
        },
        {
          "name": "firefox-nschartraitslength-bo(79162)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79162"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
        },
        {
          "name": "56127",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56127"
        },
        {
          "name": "55318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55318"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "name": "MDVSA-2012:163",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4185",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "oval:org.mitre.oval:def:16009",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16009"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "86116",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86116"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785753"
            },
            {
              "name": "RHSA-2012:1351",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
            },
            {
              "name": "50936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50936"
            },
            {
              "name": "firefox-nschartraitslength-bo(79162)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79162"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html"
            },
            {
              "name": "56127",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56127"
            },
            {
              "name": "55318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55318"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "MDVSA-2012:163",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4185",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3963 (GCVE-0-2012-3963)
Vulnerability from cvelistv5
Published
2012-08-29 10:00
Modified
2024-08-06 20:21
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the js::gc::MapAllocToTraceKind function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.061Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2012:1211",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
          },
          {
            "name": "55340",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55340"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762280"
          },
          {
            "name": "USN-1548-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1548-1"
          },
          {
            "name": "USN-1548-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1548-2"
          },
          {
            "name": "RHSA-2012:1210",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
          },
          {
            "name": "SUSE-SU-2012:1167",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
          },
          {
            "name": "SUSE-SU-2012:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
          },
          {
            "name": "openSUSE-SU-2012:1065",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
          },
          {
            "name": "oval:org.mitre.oval:def:16437",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16437"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the js::gc::MapAllocToTraceKind function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2012:1211",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
        },
        {
          "name": "55340",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55340"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762280"
        },
        {
          "name": "USN-1548-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1548-1"
        },
        {
          "name": "USN-1548-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1548-2"
        },
        {
          "name": "RHSA-2012:1210",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
        },
        {
          "name": "SUSE-SU-2012:1167",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
        },
        {
          "name": "SUSE-SU-2012:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
        },
        {
          "name": "openSUSE-SU-2012:1065",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
        },
        {
          "name": "oval:org.mitre.oval:def:16437",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16437"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3963",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the js::gc::MapAllocToTraceKind function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2012:1211",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
            },
            {
              "name": "55340",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55340"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=762280",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=762280"
            },
            {
              "name": "USN-1548-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1548-1"
            },
            {
              "name": "USN-1548-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1548-2"
            },
            {
              "name": "RHSA-2012:1210",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
            },
            {
              "name": "SUSE-SU-2012:1167",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
            },
            {
              "name": "SUSE-SU-2012:1157",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
            },
            {
              "name": "openSUSE-SU-2012:1065",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
            },
            {
              "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
            },
            {
              "name": "oval:org.mitre.oval:def:16437",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16437"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3963",
    "datePublished": "2012-08-29T10:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.061Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-8641 (GCVE-0-2014-8641)
Vulnerability from cvelistv5
Published
2015-01-14 11:00
Modified
2024-08-06 13:26
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
References
http://rhn.redhat.com/errata/RHSA-2015-0046.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2014/mfsa2015-06.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62242third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031533vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/72044vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=1108455x_refsource_CONFIRM
http://secunia.com/advisories/62250third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/62237third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/62418third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/62316third-party-advisory, x_refsource_SECUNIA
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62313third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62790third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62293third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62446third-party-advisory, x_refsource_SECUNIA
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62273third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2015/dsa-3127vendor-advisory, x_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.htmlvendor-advisory, x_refsource_SUSE
http://linux.oracle.com/errata/ELSA-2015-0046.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62253third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/99961vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:26:02.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2015:0046",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-06.html"
          },
          {
            "name": "62242",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62242"
          },
          {
            "name": "1031533",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031533"
          },
          {
            "name": "72044",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72044"
          },
          {
            "name": "openSUSE-SU-2015:0192",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1108455"
          },
          {
            "name": "62250",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62250"
          },
          {
            "name": "SUSE-SU-2015:0173",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
          },
          {
            "name": "62237",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62237"
          },
          {
            "name": "openSUSE-SU-2015:0077",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
          },
          {
            "name": "62418",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62418"
          },
          {
            "name": "SUSE-SU-2015:0171",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
          },
          {
            "name": "62316",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62316"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "62313",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62313"
          },
          {
            "name": "62790",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62790"
          },
          {
            "name": "62293",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62293"
          },
          {
            "name": "62446",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62446"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
          },
          {
            "name": "62273",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62273"
          },
          {
            "name": "DSA-3127",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3127"
          },
          {
            "name": "SUSE-SU-2015:0180",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
          },
          {
            "name": "62253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62253"
          },
          {
            "name": "firefox-cve20148641-dos(99961)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99961"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "RHSA-2015:0046",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-06.html"
        },
        {
          "name": "62242",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62242"
        },
        {
          "name": "1031533",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031533"
        },
        {
          "name": "72044",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72044"
        },
        {
          "name": "openSUSE-SU-2015:0192",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1108455"
        },
        {
          "name": "62250",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62250"
        },
        {
          "name": "SUSE-SU-2015:0173",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
        },
        {
          "name": "62237",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62237"
        },
        {
          "name": "openSUSE-SU-2015:0077",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
        },
        {
          "name": "62418",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62418"
        },
        {
          "name": "SUSE-SU-2015:0171",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
        },
        {
          "name": "62316",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62316"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "62313",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62313"
        },
        {
          "name": "62790",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62790"
        },
        {
          "name": "62293",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62293"
        },
        {
          "name": "62446",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62446"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
        },
        {
          "name": "62273",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62273"
        },
        {
          "name": "DSA-3127",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3127"
        },
        {
          "name": "SUSE-SU-2015:0180",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
        },
        {
          "name": "62253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62253"
        },
        {
          "name": "firefox-cve20148641-dos(99961)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99961"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-8641",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2015:0046",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2015-06.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-06.html"
            },
            {
              "name": "62242",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62242"
            },
            {
              "name": "1031533",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031533"
            },
            {
              "name": "72044",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72044"
            },
            {
              "name": "openSUSE-SU-2015:0192",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1108455",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1108455"
            },
            {
              "name": "62250",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62250"
            },
            {
              "name": "SUSE-SU-2015:0173",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
            },
            {
              "name": "62237",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62237"
            },
            {
              "name": "openSUSE-SU-2015:0077",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
            },
            {
              "name": "62418",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62418"
            },
            {
              "name": "SUSE-SU-2015:0171",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
            },
            {
              "name": "62316",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62316"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "62313",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62313"
            },
            {
              "name": "62790",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62790"
            },
            {
              "name": "62293",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62293"
            },
            {
              "name": "62446",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62446"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
            },
            {
              "name": "62273",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62273"
            },
            {
              "name": "DSA-3127",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3127"
            },
            {
              "name": "SUSE-SU-2015:0180",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2015-0046.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
            },
            {
              "name": "62253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62253"
            },
            {
              "name": "firefox-cve20148641-dos(99961)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99961"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-8641",
    "datePublished": "2015-01-14T11:00:00",
    "dateReserved": "2014-11-06T00:00:00",
    "dateUpdated": "2024-08-06T13:26:02.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0689 (GCVE-0-2009-0689)
Vulnerability from cvelistv5
Published
2009-07-01 12:26
Modified
2024-08-07 04:40
Severity ?
CWE
  • n/a
Summary
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
References
http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.hx_refsource_CONFIRM
http://secunia.com/secunia_research/2009-35/x_refsource_MISC
https://bugzilla.mozilla.org/show_bug.cgi?id=516862x_refsource_CONFIRM
http://securityreason.com/achievement_securityalert/63third-party-advisory, x_refsource_SREASONRES
http://www.securityfocus.com/archive/1/507979/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://securityreason.com/achievement_securityalert/78third-party-advisory, x_refsource_SREASONRES
http://www.redhat.com/support/errata/RHSA-2010-0153.htmlvendor-advisory, x_refsource_REDHAT
http://securityreason.com/achievement_securityalert/75third-party-advisory, x_refsource_SREASONRES
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/39001third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/507977/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.apple.com/kb/HT4225x_refsource_CONFIRM
http://securityreason.com/achievement_securityalert/73third-party-advisory, x_refsource_SREASONRES
http://securityreason.com/achievement_securityalert/72third-party-advisory, x_refsource_SREASONRES
http://www.mozilla.org/security/announce/2009/mfsa2009-59.htmlx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/0094vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/0648vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/0650vdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2009/3299vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2009-1601.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/508423/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlvendor-advisory, x_refsource_APPLE
https://lists.debian.org/debian-lts-announce/2018/11/msg00001.htmlmailing-list, x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2014-0312.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/37683third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38977third-party-advisory, x_refsource_SECUNIA
http://www.opera.com/support/kb/view/942/x_refsource_CONFIRM
http://securityreason.com/achievement_securityalert/69third-party-advisory, x_refsource_SREASONRES
http://www.redhat.com/support/errata/RHSA-2010-0154.htmlvendor-advisory, x_refsource_REDHAT
http://support.apple.com/kb/HT4077x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=516396x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/37682third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/38066third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-915-1vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/archive/1/508417/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://rhn.redhat.com/errata/RHSA-2014-0311.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/3297vdb-entry, x_refsource_VUPEN
http://securityreason.com/achievement_securityalert/76third-party-advisory, x_refsource_SREASONRES
http://secunia.com/advisories/37431third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/achievement_securityalert/81third-party-advisory, x_refsource_SREASONRES
http://securityreason.com/achievement_securityalert/71third-party-advisory, x_refsource_SREASONRES
http://securitytracker.com/id?1022478vdb-entry, x_refsource_SECTRACK
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.htmlvendor-advisory, x_refsource_APPLE
http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.cx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/3334vdb-entry, x_refsource_VUPEN
http://securityreason.com/achievement_securityalert/77third-party-advisory, x_refsource_SREASONRES
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/35510vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2009-35/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
          },
          {
            "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/63"
          },
          {
            "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
          },
          {
            "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/78"
          },
          {
            "name": "RHSA-2010:0153",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
          },
          {
            "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/75"
          },
          {
            "name": "MDVSA-2009:330",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
          },
          {
            "name": "39001",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39001"
          },
          {
            "name": "SUSE-SR:2009:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
          },
          {
            "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4225"
          },
          {
            "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/73"
          },
          {
            "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/72"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
          },
          {
            "name": "ADV-2010-0094",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0094"
          },
          {
            "name": "ADV-2010-0648",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0648"
          },
          {
            "name": "ADV-2010-0650",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0650"
          },
          {
            "name": "272909",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
          },
          {
            "name": "ADV-2009-3299",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3299"
          },
          {
            "name": "RHSA-2009:1601",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
          },
          {
            "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
          },
          {
            "name": "APPLE-SA-2010-03-29-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
          },
          {
            "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "RHSA-2014:0312",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
          },
          {
            "name": "37683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37683"
          },
          {
            "name": "38977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38977"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/kb/view/942/"
          },
          {
            "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/69"
          },
          {
            "name": "RHSA-2010:0154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4077"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
          },
          {
            "name": "oval:org.mitre.oval:def:6528",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
          },
          {
            "name": "37682",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37682"
          },
          {
            "name": "oval:org.mitre.oval:def:9541",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
          },
          {
            "name": "38066",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38066"
          },
          {
            "name": "USN-915-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-915-1"
          },
          {
            "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
          },
          {
            "name": "RHSA-2014:0311",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
          },
          {
            "name": "ADV-2009-3297",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3297"
          },
          {
            "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/76"
          },
          {
            "name": "37431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37431"
          },
          {
            "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/81"
          },
          {
            "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/71"
          },
          {
            "name": "1022478",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022478"
          },
          {
            "name": "APPLE-SA-2010-06-21-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
          },
          {
            "name": "ADV-2009-3334",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3334"
          },
          {
            "name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/77"
          },
          {
            "name": "MDVSA-2009:294",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
          },
          {
            "name": "35510",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35510"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-11-02T09:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2009-35/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
        },
        {
          "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/63"
        },
        {
          "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
        },
        {
          "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/78"
        },
        {
          "name": "RHSA-2010:0153",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
        },
        {
          "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/75"
        },
        {
          "name": "MDVSA-2009:330",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
        },
        {
          "name": "39001",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39001"
        },
        {
          "name": "SUSE-SR:2009:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
        },
        {
          "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4225"
        },
        {
          "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/73"
        },
        {
          "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/72"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
        },
        {
          "name": "ADV-2010-0094",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0094"
        },
        {
          "name": "ADV-2010-0648",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0648"
        },
        {
          "name": "ADV-2010-0650",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0650"
        },
        {
          "name": "272909",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
        },
        {
          "name": "ADV-2009-3299",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3299"
        },
        {
          "name": "RHSA-2009:1601",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
        },
        {
          "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
        },
        {
          "name": "APPLE-SA-2010-03-29-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
        },
        {
          "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "RHSA-2014:0312",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
        },
        {
          "name": "37683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37683"
        },
        {
          "name": "38977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38977"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/kb/view/942/"
        },
        {
          "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/69"
        },
        {
          "name": "RHSA-2010:0154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4077"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
        },
        {
          "name": "oval:org.mitre.oval:def:6528",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
        },
        {
          "name": "37682",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37682"
        },
        {
          "name": "oval:org.mitre.oval:def:9541",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
        },
        {
          "name": "38066",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38066"
        },
        {
          "name": "USN-915-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-915-1"
        },
        {
          "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
        },
        {
          "name": "RHSA-2014:0311",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
        },
        {
          "name": "ADV-2009-3297",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3297"
        },
        {
          "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/76"
        },
        {
          "name": "37431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37431"
        },
        {
          "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/81"
        },
        {
          "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/71"
        },
        {
          "name": "1022478",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022478"
        },
        {
          "name": "APPLE-SA-2010-06-21-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
        },
        {
          "name": "ADV-2009-3334",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3334"
        },
        {
          "name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/77"
        },
        {
          "name": "MDVSA-2009:294",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
        },
        {
          "name": "35510",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35510"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2009-0689",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
              "refsource": "CONFIRM",
              "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
            },
            {
              "name": "http://secunia.com/secunia_research/2009-35/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2009-35/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
            },
            {
              "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/63"
            },
            {
              "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
            },
            {
              "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/78"
            },
            {
              "name": "RHSA-2010:0153",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
            },
            {
              "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/75"
            },
            {
              "name": "MDVSA-2009:330",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
            },
            {
              "name": "39001",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39001"
            },
            {
              "name": "SUSE-SR:2009:018",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
            },
            {
              "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
            },
            {
              "name": "http://support.apple.com/kb/HT4225",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4225"
            },
            {
              "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/73"
            },
            {
              "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/72"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
            },
            {
              "name": "ADV-2010-0094",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0094"
            },
            {
              "name": "ADV-2010-0648",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0648"
            },
            {
              "name": "ADV-2010-0650",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0650"
            },
            {
              "name": "272909",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
            },
            {
              "name": "ADV-2009-3299",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3299"
            },
            {
              "name": "RHSA-2009:1601",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
            },
            {
              "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
            },
            {
              "name": "APPLE-SA-2010-03-29-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
            },
            {
              "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "RHSA-2014:0312",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
            },
            {
              "name": "37683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37683"
            },
            {
              "name": "38977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38977"
            },
            {
              "name": "http://www.opera.com/support/kb/view/942/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/kb/view/942/"
            },
            {
              "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/69"
            },
            {
              "name": "RHSA-2010:0154",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4077",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4077"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
            },
            {
              "name": "oval:org.mitre.oval:def:6528",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
            },
            {
              "name": "37682",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37682"
            },
            {
              "name": "oval:org.mitre.oval:def:9541",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
            },
            {
              "name": "38066",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38066"
            },
            {
              "name": "USN-915-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-915-1"
            },
            {
              "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
            },
            {
              "name": "RHSA-2014:0311",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
            },
            {
              "name": "ADV-2009-3297",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3297"
            },
            {
              "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/76"
            },
            {
              "name": "37431",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37431"
            },
            {
              "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/81"
            },
            {
              "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/71"
            },
            {
              "name": "1022478",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1022478"
            },
            {
              "name": "APPLE-SA-2010-06-21-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
            },
            {
              "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
              "refsource": "CONFIRM",
              "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
            },
            {
              "name": "ADV-2009-3334",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3334"
            },
            {
              "name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/77"
            },
            {
              "name": "MDVSA-2009:294",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
            },
            {
              "name": "35510",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35510"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2009-0689",
    "datePublished": "2009-07-01T12:26:00",
    "dateReserved": "2009-02-22T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1713 (GCVE-0-2013-1713)
Vulnerability from cvelistv5
Published
2013-08-07 01:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 use an incorrect URI within unspecified comparisons during enforcement of the Same Origin Policy, which allows remote attackers to conduct cross-site scripting (XSS) attacks or install arbitrary add-ons via a crafted web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.704Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2746",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2746"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-72.html"
          },
          {
            "name": "DSA-2735",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2735"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=887098"
          },
          {
            "name": "61876",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/61876"
          },
          {
            "name": "oval:org.mitre.oval:def:18884",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18884"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 use an incorrect URI within unspecified comparisons during enforcement of the Same Origin Policy, which allows remote attackers to conduct cross-site scripting (XSS) attacks or install arbitrary add-ons via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "DSA-2746",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2746"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-72.html"
        },
        {
          "name": "DSA-2735",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2735"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=887098"
        },
        {
          "name": "61876",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/61876"
        },
        {
          "name": "oval:org.mitre.oval:def:18884",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18884"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1713",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 use an incorrect URI within unspecified comparisons during enforcement of the Same Origin Policy, which allows remote attackers to conduct cross-site scripting (XSS) attacks or install arbitrary add-ons via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2746",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2746"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-72.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-72.html"
            },
            {
              "name": "DSA-2735",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2735"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=887098",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=887098"
            },
            {
              "name": "61876",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/61876"
            },
            {
              "name": "oval:org.mitre.oval:def:18884",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18884"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1713",
    "datePublished": "2013-08-07T01:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.704Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0455 (GCVE-0-2012-0455)
Vulnerability from cvelistv5
Published
2012-03-14 19:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a "DragAndDropJacking" issue.
References
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/48402third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:031vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48624third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1400-5vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=704354x_refsource_CONFIRM
http://secunia.com/advisories/48414third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48359third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48823third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1401-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1400-4vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48629third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-13.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1400-3vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2012-0387.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/48496third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/52458vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1400-2vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2012/dsa-2458vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/48920third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2012/dsa-2433vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1026803vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48495third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48553third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48561third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-0388.htmlvendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id?1026801vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id?1026804vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48513third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:30.984Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0417",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
          },
          {
            "name": "48402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48402"
          },
          {
            "name": "MDVSA-2012:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
          },
          {
            "name": "48624",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48624"
          },
          {
            "name": "SUSE-SU-2012:0424",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
          },
          {
            "name": "USN-1400-5",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
          },
          {
            "name": "48414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48414"
          },
          {
            "name": "48359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48359"
          },
          {
            "name": "48823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48823"
          },
          {
            "name": "USN-1401-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1401-1"
          },
          {
            "name": "USN-1400-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-4"
          },
          {
            "name": "48629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48629"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
          },
          {
            "name": "USN-1400-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-3"
          },
          {
            "name": "RHSA-2012:0387",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
          },
          {
            "name": "48496",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48496"
          },
          {
            "name": "52458",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52458"
          },
          {
            "name": "SUSE-SU-2012:0425",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
          },
          {
            "name": "USN-1400-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-2"
          },
          {
            "name": "DSA-2458",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2458"
          },
          {
            "name": "48920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48920"
          },
          {
            "name": "oval:org.mitre.oval:def:14829",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
          },
          {
            "name": "DSA-2433",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2433"
          },
          {
            "name": "MDVSA-2012:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
          },
          {
            "name": "1026803",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026803"
          },
          {
            "name": "48495",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48495"
          },
          {
            "name": "48553",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48553"
          },
          {
            "name": "USN-1400-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-1"
          },
          {
            "name": "48561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48561"
          },
          {
            "name": "RHSA-2012:0388",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
          },
          {
            "name": "1026801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026801"
          },
          {
            "name": "1026804",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026804"
          },
          {
            "name": "48513",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48513"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0417",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
        },
        {
          "name": "48402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48402"
        },
        {
          "name": "MDVSA-2012:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
        },
        {
          "name": "48624",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48624"
        },
        {
          "name": "SUSE-SU-2012:0424",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
        },
        {
          "name": "USN-1400-5",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
        },
        {
          "name": "48414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48414"
        },
        {
          "name": "48359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48359"
        },
        {
          "name": "48823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48823"
        },
        {
          "name": "USN-1401-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1401-1"
        },
        {
          "name": "USN-1400-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-4"
        },
        {
          "name": "48629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48629"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
        },
        {
          "name": "USN-1400-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-3"
        },
        {
          "name": "RHSA-2012:0387",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
        },
        {
          "name": "48496",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48496"
        },
        {
          "name": "52458",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52458"
        },
        {
          "name": "SUSE-SU-2012:0425",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
        },
        {
          "name": "USN-1400-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-2"
        },
        {
          "name": "DSA-2458",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2458"
        },
        {
          "name": "48920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48920"
        },
        {
          "name": "oval:org.mitre.oval:def:14829",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
        },
        {
          "name": "DSA-2433",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2433"
        },
        {
          "name": "MDVSA-2012:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
        },
        {
          "name": "1026803",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026803"
        },
        {
          "name": "48495",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48495"
        },
        {
          "name": "48553",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48553"
        },
        {
          "name": "USN-1400-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-1"
        },
        {
          "name": "48561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48561"
        },
        {
          "name": "RHSA-2012:0388",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
        },
        {
          "name": "1026801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026801"
        },
        {
          "name": "1026804",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026804"
        },
        {
          "name": "48513",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48513"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0455",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0417",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
            },
            {
              "name": "48402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48402"
            },
            {
              "name": "MDVSA-2012:031",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
            },
            {
              "name": "48624",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48624"
            },
            {
              "name": "SUSE-SU-2012:0424",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
            },
            {
              "name": "USN-1400-5",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-5"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
            },
            {
              "name": "48414",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48414"
            },
            {
              "name": "48359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48359"
            },
            {
              "name": "48823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48823"
            },
            {
              "name": "USN-1401-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1401-1"
            },
            {
              "name": "USN-1400-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-4"
            },
            {
              "name": "48629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48629"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
            },
            {
              "name": "USN-1400-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-3"
            },
            {
              "name": "RHSA-2012:0387",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
            },
            {
              "name": "48496",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48496"
            },
            {
              "name": "52458",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52458"
            },
            {
              "name": "SUSE-SU-2012:0425",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
            },
            {
              "name": "USN-1400-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-2"
            },
            {
              "name": "DSA-2458",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2458"
            },
            {
              "name": "48920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48920"
            },
            {
              "name": "oval:org.mitre.oval:def:14829",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
            },
            {
              "name": "DSA-2433",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2433"
            },
            {
              "name": "MDVSA-2012:032",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
            },
            {
              "name": "1026803",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026803"
            },
            {
              "name": "48495",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48495"
            },
            {
              "name": "48553",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48553"
            },
            {
              "name": "USN-1400-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-1"
            },
            {
              "name": "48561",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48561"
            },
            {
              "name": "RHSA-2012:0388",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
            },
            {
              "name": "1026801",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026801"
            },
            {
              "name": "1026804",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026804"
            },
            {
              "name": "48513",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48513"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0455",
    "datePublished": "2012-03-14T19:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:30.984Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4205 (GCVE-0-2012-4205)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 assign the system principal, rather than the sandbox principal, to XMLHttpRequest objects created in sandboxes, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks or obtain sensitive information by leveraging a sandboxed add-on.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=779821x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-97.htmlx_refsource_CONFIRM
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/80175vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/56621vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.580Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821"
          },
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16965",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "name": "firefox-xmlhttprequest-sec-bypass(80175)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80175"
          },
          {
            "name": "56621",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56621"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 assign the system principal, rather than the sandbox principal, to XMLHttpRequest objects created in sandboxes, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks or obtain sensitive information by leveraging a sandboxed add-on."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821"
        },
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16965",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "name": "firefox-xmlhttprequest-sec-bypass(80175)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80175"
        },
        {
          "name": "56621",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56621"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4205",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 assign the system principal, rather than the sandbox principal, to XMLHttpRequest objects created in sandboxes, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks or obtain sensitive information by leveraging a sandboxed add-on."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=779821"
            },
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16965",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16965"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-97.html"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "firefox-xmlhttprequest-sec-bypass(80175)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80175"
            },
            {
              "name": "56621",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56621"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4205",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.580Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3173 (GCVE-0-2010-3173)
Vulnerability from cvelistv5
Published
2010-10-21 18:12
Modified
2024-08-07 03:03
Severity ?
CWE
  • n/a
Summary
The SSL implementation in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 does not properly set the minimum key length for Diffie-Hellman Ephemeral (DHE) mode, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack.
References
http://www.redhat.com/support/errata/RHSA-2010-0782.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=554354x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=583337x_refsource_CONFIRM
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefoxx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=595300x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0781.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/42867third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0061vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/USN-1007-1vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2010/dsa-2123vendor-advisory, x_refsource_DEBIAN
http://support.avaya.com/css/P8/documents/100114250x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2010/mfsa2010-72.htmlx_refsource_CONFIRM
http://support.avaya.com/css/P8/documents/100120156x_refsource_CONFIRM
http://secunia.com/advisories/41839third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=587234x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:18.679Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2010:0782",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354"
          },
          {
            "name": "MDVSA-2010:210",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300"
          },
          {
            "name": "RHSA-2010:0781",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "MDVSA-2010:211",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "oval:org.mitre.oval:def:12118",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118"
          },
          {
            "name": "USN-1007-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1007-1"
          },
          {
            "name": "DSA-2123",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2123"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114250"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100120156"
          },
          {
            "name": "41839",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41839"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SSL implementation in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 does not properly set the minimum key length for Diffie-Hellman Ephemeral (DHE) mode, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2010:0782",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354"
        },
        {
          "name": "MDVSA-2010:210",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300"
        },
        {
          "name": "RHSA-2010:0781",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "MDVSA-2010:211",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "oval:org.mitre.oval:def:12118",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118"
        },
        {
          "name": "USN-1007-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1007-1"
        },
        {
          "name": "DSA-2123",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2123"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114250"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100120156"
        },
        {
          "name": "41839",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41839"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3173",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SSL implementation in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 does not properly set the minimum key length for Diffie-Hellman Ephemeral (DHE) mode, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2010:0782",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=554354"
            },
            {
              "name": "MDVSA-2010:210",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583337"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=595300"
            },
            {
              "name": "RHSA-2010:0781",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "MDVSA-2010:211",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "oval:org.mitre.oval:def:12118",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118"
            },
            {
              "name": "USN-1007-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1007-1"
            },
            {
              "name": "DSA-2123",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2123"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114250",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114250"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-72.html"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100120156",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100120156"
            },
            {
              "name": "41839",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41839"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=587234"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3173",
    "datePublished": "2010-10-21T18:12:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:18.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3994 (GCVE-0-2012-3994)
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:21
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.
References
http://secunia.com/advisories/50904third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/50935third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/86110vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/50856third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=765527x_refsource_CONFIRM
http://secunia.com/advisories/50892third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/56118vdb-entry, x_refsource_BID
http://rhn.redhat.com/errata/RHSA-2012-1351.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/50936third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/55318third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2012:163vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/USN-1611-1vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2012/mfsa2012-82.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:21:04.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "50904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50904"
          },
          {
            "name": "50984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50984"
          },
          {
            "name": "50935",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50935"
          },
          {
            "name": "86110",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86110"
          },
          {
            "name": "50856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527"
          },
          {
            "name": "50892",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50892"
          },
          {
            "name": "56118",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56118"
          },
          {
            "name": "RHSA-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
          },
          {
            "name": "50936",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/50936"
          },
          {
            "name": "55318",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55318"
          },
          {
            "name": "SUSE-SU-2012:1351",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
          },
          {
            "name": "MDVSA-2012:163",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
          },
          {
            "name": "oval:org.mitre.oval:def:16798",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798"
          },
          {
            "name": "USN-1611-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1611-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "50904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50904"
        },
        {
          "name": "50984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50984"
        },
        {
          "name": "50935",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50935"
        },
        {
          "name": "86110",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86110"
        },
        {
          "name": "50856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527"
        },
        {
          "name": "50892",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50892"
        },
        {
          "name": "56118",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56118"
        },
        {
          "name": "RHSA-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
        },
        {
          "name": "50936",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/50936"
        },
        {
          "name": "55318",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55318"
        },
        {
          "name": "SUSE-SU-2012:1351",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
        },
        {
          "name": "MDVSA-2012:163",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
        },
        {
          "name": "oval:org.mitre.oval:def:16798",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798"
        },
        {
          "name": "USN-1611-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1611-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3994",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "50904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50904"
            },
            {
              "name": "50984",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50984"
            },
            {
              "name": "50935",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50935"
            },
            {
              "name": "86110",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86110"
            },
            {
              "name": "50856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50856"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527"
            },
            {
              "name": "50892",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50892"
            },
            {
              "name": "56118",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56118"
            },
            {
              "name": "RHSA-2012:1351",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
            },
            {
              "name": "50936",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/50936"
            },
            {
              "name": "55318",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55318"
            },
            {
              "name": "SUSE-SU-2012:1351",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
            },
            {
              "name": "MDVSA-2012:163",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
            },
            {
              "name": "oval:org.mitre.oval:def:16798",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798"
            },
            {
              "name": "USN-1611-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1611-1"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3994",
    "datePublished": "2012-10-10T17:00:00",
    "dateReserved": "2012-07-11T00:00:00",
    "dateUpdated": "2024-08-06T20:21:04.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1125 (GCVE-0-2010-1125)
Vulnerability from cvelistv5
Published
2010-03-26 20:00
Modified
2024-08-07 01:14
Severity ?
CWE
  • n/a
Summary
The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.
References
http://secunia.com/advisories/40481third-party-advisory, x_refsource_SECUNIA
http://ubuntu.com/usn/usn-930-1vendor-advisory, x_refsource_UBUNTU
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1024138vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2010/1640vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=552255x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0501.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2010/1557vdb-entry, x_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2010/1773vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/1592vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-930-2vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2010/1551vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2010-0500.htmlvendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://www.mozilla.org/security/announce/2010/mfsa2010-31.htmlx_refsource_CONFIRM
http://secunia.com/advisories/40401third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10386vdb-entry, signature, x_refsource_OVAL
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.htmlvendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13962vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/40326third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/510070/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://support.avaya.com/css/P8/documents/100091069x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:06.319Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40481",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40481"
          },
          {
            "name": "USN-930-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-930-1"
          },
          {
            "name": "FEDORA-2010-10361",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
          },
          {
            "name": "1024138",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024138"
          },
          {
            "name": "ADV-2010-1640",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1640"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552255"
          },
          {
            "name": "RHSA-2010:0501",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
          },
          {
            "name": "ADV-2010-1557",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1557"
          },
          {
            "name": "MDVSA-2010:125",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
          },
          {
            "name": "ADV-2010-1773",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1773"
          },
          {
            "name": "ADV-2010-1592",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1592"
          },
          {
            "name": "USN-930-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-930-2"
          },
          {
            "name": "ADV-2010-1551",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1551"
          },
          {
            "name": "RHSA-2010:0500",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
          },
          {
            "name": "SUSE-SA:2010:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-31.html"
          },
          {
            "name": "40401",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40401"
          },
          {
            "name": "oval:org.mitre.oval:def:10386",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10386"
          },
          {
            "name": "FEDORA-2010-10344",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
          },
          {
            "name": "oval:org.mitre.oval:def:13962",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13962"
          },
          {
            "name": "40326",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40326"
          },
          {
            "name": "20100313 ...because you can\u0027t get enough of clickjacking",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/510070/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100091069"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "40481",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40481"
        },
        {
          "name": "USN-930-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-930-1"
        },
        {
          "name": "FEDORA-2010-10361",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
        },
        {
          "name": "1024138",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024138"
        },
        {
          "name": "ADV-2010-1640",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1640"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552255"
        },
        {
          "name": "RHSA-2010:0501",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
        },
        {
          "name": "ADV-2010-1557",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1557"
        },
        {
          "name": "MDVSA-2010:125",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
        },
        {
          "name": "ADV-2010-1773",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1773"
        },
        {
          "name": "ADV-2010-1592",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1592"
        },
        {
          "name": "USN-930-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-930-2"
        },
        {
          "name": "ADV-2010-1551",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1551"
        },
        {
          "name": "RHSA-2010:0500",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
        },
        {
          "name": "SUSE-SA:2010:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-31.html"
        },
        {
          "name": "40401",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40401"
        },
        {
          "name": "oval:org.mitre.oval:def:10386",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10386"
        },
        {
          "name": "FEDORA-2010-10344",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
        },
        {
          "name": "oval:org.mitre.oval:def:13962",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13962"
        },
        {
          "name": "40326",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40326"
        },
        {
          "name": "20100313 ...because you can\u0027t get enough of clickjacking",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/510070/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100091069"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1125",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "40481",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40481"
            },
            {
              "name": "USN-930-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-930-1"
            },
            {
              "name": "FEDORA-2010-10361",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
            },
            {
              "name": "1024138",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024138"
            },
            {
              "name": "ADV-2010-1640",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1640"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=552255",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552255"
            },
            {
              "name": "RHSA-2010:0501",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
            },
            {
              "name": "ADV-2010-1557",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1557"
            },
            {
              "name": "MDVSA-2010:125",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
            },
            {
              "name": "ADV-2010-1773",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1773"
            },
            {
              "name": "ADV-2010-1592",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1592"
            },
            {
              "name": "USN-930-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-930-2"
            },
            {
              "name": "ADV-2010-1551",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1551"
            },
            {
              "name": "RHSA-2010:0500",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
            },
            {
              "name": "SUSE-SA:2010:030",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-31.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-31.html"
            },
            {
              "name": "40401",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40401"
            },
            {
              "name": "oval:org.mitre.oval:def:10386",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10386"
            },
            {
              "name": "FEDORA-2010-10344",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
            },
            {
              "name": "oval:org.mitre.oval:def:13962",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13962"
            },
            {
              "name": "40326",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40326"
            },
            {
              "name": "20100313 ...because you can\u0027t get enough of clickjacking",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/510070/100/0/threaded"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100091069",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100091069"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1125",
    "datePublished": "2010-03-26T20:00:00",
    "dateReserved": "2010-03-26T00:00:00",
    "dateUpdated": "2024-08-07T01:14:06.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-5511 (GCVE-0-2008-5511)
Vulnerability from cvelistv5
Published
2008-12-17 23:00
Modified
2024-08-07 10:56
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy and conduct cross-site scripting (XSS) attacks via an XBL binding to an "unloaded document."
References
http://www.securityfocus.com/bid/32882vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=451680x_refsource_MISC
http://secunia.com/advisories/33408third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881vdb-entry, signature, x_refsource_OVAL
https://usn.ubuntu.com/690-3/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33205third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1021418vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/33421third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33232third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-1036.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2008/mfsa2008-68.htmlx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-690-2vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/usn-701-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33231third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245vendor-advisory, x_refsource_MANDRIVA
https://usn.ubuntu.com/690-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33203third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1707vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33216third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/support/errata/RHSA-2008-1037.htmlvendor-advisory, x_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilities/47417vdb-entry, x_refsource_XF
http://www.debian.org/security/2009/dsa-1704vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33204third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-701-2vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33184third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-0002.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.mozilla.org/show_bug.cgi?id=464174x_refsource_MISC
http://secunia.com/advisories/33415third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33188third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33523third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35080third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33547third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33189third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:56:47.107Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32882",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32882"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451680"
          },
          {
            "name": "33408",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33408"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "oval:org.mitre.oval:def:11881",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881"
          },
          {
            "name": "USN-690-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/690-3/"
          },
          {
            "name": "33205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33205"
          },
          {
            "name": "1021418",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021418"
          },
          {
            "name": "33421",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33421"
          },
          {
            "name": "33232",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33232"
          },
          {
            "name": "RHSA-2008:1036",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-68.html"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-690-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-690-2"
          },
          {
            "name": "USN-701-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-701-1"
          },
          {
            "name": "33231",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33231"
          },
          {
            "name": "MDVSA-2008:245",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
          },
          {
            "name": "USN-690-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/690-1/"
          },
          {
            "name": "MDVSA-2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
          },
          {
            "name": "33203",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33203"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "DSA-1707",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1707"
          },
          {
            "name": "33216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33216"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "RHSA-2008:1037",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
          },
          {
            "name": "mozilla-xbl-security-bypass(47417)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47417"
          },
          {
            "name": "DSA-1704",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1704"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "name": "33204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33204"
          },
          {
            "name": "USN-701-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-701-2"
          },
          {
            "name": "33184",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33184"
          },
          {
            "name": "RHSA-2009:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
          },
          {
            "name": "258748",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
          },
          {
            "name": "MDVSA-2008:244",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=464174"
          },
          {
            "name": "33415",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33415"
          },
          {
            "name": "33188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33188"
          },
          {
            "name": "33523",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33523"
          },
          {
            "name": "35080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35080"
          },
          {
            "name": "33547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33547"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "33189",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33189"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy and conduct cross-site scripting (XSS) attacks via an XBL binding to an \"unloaded document.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32882",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32882"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451680"
        },
        {
          "name": "33408",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33408"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "oval:org.mitre.oval:def:11881",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881"
        },
        {
          "name": "USN-690-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/690-3/"
        },
        {
          "name": "33205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33205"
        },
        {
          "name": "1021418",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021418"
        },
        {
          "name": "33421",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33421"
        },
        {
          "name": "33232",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33232"
        },
        {
          "name": "RHSA-2008:1036",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-68.html"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-690-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-690-2"
        },
        {
          "name": "USN-701-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-701-1"
        },
        {
          "name": "33231",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33231"
        },
        {
          "name": "MDVSA-2008:245",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
        },
        {
          "name": "USN-690-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/690-1/"
        },
        {
          "name": "MDVSA-2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
        },
        {
          "name": "33203",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33203"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "DSA-1707",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1707"
        },
        {
          "name": "33216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33216"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "RHSA-2008:1037",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
        },
        {
          "name": "mozilla-xbl-security-bypass(47417)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47417"
        },
        {
          "name": "DSA-1704",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1704"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "name": "33204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33204"
        },
        {
          "name": "USN-701-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-701-2"
        },
        {
          "name": "33184",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33184"
        },
        {
          "name": "RHSA-2009:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
        },
        {
          "name": "258748",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
        },
        {
          "name": "MDVSA-2008:244",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=464174"
        },
        {
          "name": "33415",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33415"
        },
        {
          "name": "33188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33188"
        },
        {
          "name": "33523",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33523"
        },
        {
          "name": "35080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35080"
        },
        {
          "name": "33547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33547"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "33189",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33189"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5511",
    "datePublished": "2008-12-17T23:00:00",
    "dateReserved": "2008-12-12T00:00:00",
    "dateUpdated": "2024-08-07T10:56:47.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0757 (GCVE-0-2013-0757)
Vulnerability from cvelistv5
Published
2013-01-13 20:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.2, and SeaMonkey before 2.15 does not prevent modifications to the prototype of an object, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by referencing Object.prototype.__proto__ in a crafted HTML document.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16939",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16939"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-14.html"
          },
          {
            "name": "openSUSE-SU-2013:0131",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
          },
          {
            "name": "USN-1681-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=813901"
          },
          {
            "name": "SUSE-SU-2013:0049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
          },
          {
            "name": "USN-1681-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-1"
          },
          {
            "name": "openSUSE-SU-2013:0149",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
          },
          {
            "name": "USN-1681-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.2, and SeaMonkey before 2.15 does not prevent modifications to the prototype of an object, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by referencing Object.prototype.__proto__ in a crafted HTML document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16939",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16939"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-14.html"
        },
        {
          "name": "openSUSE-SU-2013:0131",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
        },
        {
          "name": "USN-1681-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=813901"
        },
        {
          "name": "SUSE-SU-2013:0049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
        },
        {
          "name": "USN-1681-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-1"
        },
        {
          "name": "openSUSE-SU-2013:0149",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
        },
        {
          "name": "USN-1681-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0757",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.2, and SeaMonkey before 2.15 does not prevent modifications to the prototype of an object, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by referencing Object.prototype.__proto__ in a crafted HTML document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0048",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16939",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16939"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-14.html"
            },
            {
              "name": "openSUSE-SU-2013:0131",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
            },
            {
              "name": "USN-1681-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-4"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=813901",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=813901"
            },
            {
              "name": "SUSE-SU-2013:0049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
            },
            {
              "name": "USN-1681-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-1"
            },
            {
              "name": "openSUSE-SU-2013:0149",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
            },
            {
              "name": "USN-1681-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0757",
    "datePublished": "2013-01-13T20:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2378 (GCVE-0-2011-2378)
Vulnerability from cvelistv5
Published
2011-08-18 18:00
Modified
2024-08-06 23:00
Severity ?
CWE
  • n/a
Summary
The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a "dangling pointer."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.549Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:127",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648065"
          },
          {
            "name": "DSA-2297",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2297"
          },
          {
            "name": "SUSE-SU-2011:0967",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
          },
          {
            "name": "DSA-2296",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2296"
          },
          {
            "name": "RHSA-2011:1166",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
          },
          {
            "name": "SUSE-SA:2011:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
          },
          {
            "name": "RHSA-2011:1164",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
          },
          {
            "name": "DSA-2295",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2295"
          },
          {
            "name": "oval:org.mitre.oval:def:14163",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14163"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a \"dangling pointer.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:127",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648065"
        },
        {
          "name": "DSA-2297",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2297"
        },
        {
          "name": "SUSE-SU-2011:0967",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
        },
        {
          "name": "DSA-2296",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2296"
        },
        {
          "name": "RHSA-2011:1166",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
        },
        {
          "name": "SUSE-SA:2011:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
        },
        {
          "name": "RHSA-2011:1164",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
        },
        {
          "name": "DSA-2295",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2295"
        },
        {
          "name": "oval:org.mitre.oval:def:14163",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14163"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2378",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a \"dangling pointer.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:127",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:127"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-30.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=648065",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648065"
            },
            {
              "name": "DSA-2297",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2297"
            },
            {
              "name": "SUSE-SU-2011:0967",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html"
            },
            {
              "name": "DSA-2296",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2296"
            },
            {
              "name": "RHSA-2011:1166",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1166.html"
            },
            {
              "name": "SUSE-SA:2011:037",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
            },
            {
              "name": "RHSA-2011:1164",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-1164.html"
            },
            {
              "name": "DSA-2295",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2295"
            },
            {
              "name": "oval:org.mitre.oval:def:14163",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14163"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2378",
    "datePublished": "2011-08-18T18:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-6503 (GCVE-0-2006-6503)
Vulnerability from cvelistv5
Published
2006-12-20 01:00
Modified
2024-08-07 20:26
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to bypass cross-site scripting (XSS) protection by changing the src attribute of an IMG element to a javascript: URI.
References
http://www.kb.cert.org/vuls/id/405092third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/21668vdb-entry, x_refsource_BID
http://secunia.com/advisories/23433third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/23439third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017414vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23672third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/5068vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23468third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23598third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0758.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2007/dsa-1265vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24078third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23692third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-398-2vendor-advisory, x_refsource_UBUNTU
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/23282third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24390third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2297vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23422third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017416vdb-entry, x_refsource_SECTRACK
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/23591third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23614third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0759.htmlvendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-398-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://fedoranews.org/cms/node/2338vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23420third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.ascvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/23440third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2006/mfsa2006-72.htmlx_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2006_80_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/455145/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/23545third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23618third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xmlvendor-advisory, x_refsource_GENTOO
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10895vdb-entry, signature, x_refsource_OVAL
http://www.us-cert.gov/cas/techalerts/TA06-354A.htmlthird-party-advisory, x_refsource_CERT
http://secunia.com/advisories/23589third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1253vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2007/dsa-1258vendor-advisory, x_refsource_DEBIAN
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
https://issues.rpath.com/browse/RPL-883x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/455728/100/200/threadedmailing-list, x_refsource_BUGTRAQ
http://www.novell.com/linux/security/advisories/2007_06_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/23601third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017415vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23988third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/23514third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-02.xmlvendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2006-0760.htmlvendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-400-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:26:46.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#405092",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/405092"
          },
          {
            "name": "21668",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21668"
          },
          {
            "name": "23433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23433"
          },
          {
            "name": "MDKSA-2007:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
          },
          {
            "name": "23439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23439"
          },
          {
            "name": "1017414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017414"
          },
          {
            "name": "23672",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23672"
          },
          {
            "name": "ADV-2006-5068",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/5068"
          },
          {
            "name": "23468",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23468"
          },
          {
            "name": "23598",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23598"
          },
          {
            "name": "RHSA-2006:0758",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
          },
          {
            "name": "DSA-1265",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1265"
          },
          {
            "name": "24078",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24078"
          },
          {
            "name": "23692",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23692"
          },
          {
            "name": "USN-398-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-398-2"
          },
          {
            "name": "GLSA-200701-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
          },
          {
            "name": "23282",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23282"
          },
          {
            "name": "24390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24390"
          },
          {
            "name": "FEDORA-2006-1491",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2297"
          },
          {
            "name": "23422",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23422"
          },
          {
            "name": "1017416",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017416"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "23591",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23591"
          },
          {
            "name": "23614",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23614"
          },
          {
            "name": "RHSA-2006:0759",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
          },
          {
            "name": "USN-398-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-398-1"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "FEDORA-2007-004",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2338"
          },
          {
            "name": "23420",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23420"
          },
          {
            "name": "20061202-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
          },
          {
            "name": "23440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23440"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-72.html"
          },
          {
            "name": "SUSE-SA:2006:080",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
          },
          {
            "name": "20061222 rPSA-2006-0234-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
          },
          {
            "name": "23545",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23545"
          },
          {
            "name": "23618",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23618"
          },
          {
            "name": "GLSA-200701-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:10895",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10895"
          },
          {
            "name": "TA06-354A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
          },
          {
            "name": "23589",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23589"
          },
          {
            "name": "DSA-1253",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1253"
          },
          {
            "name": "DSA-1258",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1258"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-883"
          },
          {
            "name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
          },
          {
            "name": "SUSE-SA:2007:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
          },
          {
            "name": "23601",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23601"
          },
          {
            "name": "1017415",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017415"
          },
          {
            "name": "23988",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23988"
          },
          {
            "name": "MDKSA-2007:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:011"
          },
          {
            "name": "23514",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23514"
          },
          {
            "name": "GLSA-200701-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
          },
          {
            "name": "RHSA-2006:0760",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
          },
          {
            "name": "USN-400-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-400-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to bypass cross-site scripting (XSS) protection by changing the src attribute of an IMG element to a javascript: URI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "VU#405092",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/405092"
        },
        {
          "name": "21668",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21668"
        },
        {
          "name": "23433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23433"
        },
        {
          "name": "MDKSA-2007:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
        },
        {
          "name": "23439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23439"
        },
        {
          "name": "1017414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017414"
        },
        {
          "name": "23672",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23672"
        },
        {
          "name": "ADV-2006-5068",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/5068"
        },
        {
          "name": "23468",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23468"
        },
        {
          "name": "23598",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23598"
        },
        {
          "name": "RHSA-2006:0758",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
        },
        {
          "name": "DSA-1265",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1265"
        },
        {
          "name": "24078",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24078"
        },
        {
          "name": "23692",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23692"
        },
        {
          "name": "USN-398-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-398-2"
        },
        {
          "name": "GLSA-200701-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
        },
        {
          "name": "23282",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23282"
        },
        {
          "name": "24390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24390"
        },
        {
          "name": "FEDORA-2006-1491",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2297"
        },
        {
          "name": "23422",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23422"
        },
        {
          "name": "1017416",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017416"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "23591",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23591"
        },
        {
          "name": "23614",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23614"
        },
        {
          "name": "RHSA-2006:0759",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
        },
        {
          "name": "USN-398-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-398-1"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "FEDORA-2007-004",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2338"
        },
        {
          "name": "23420",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23420"
        },
        {
          "name": "20061202-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
        },
        {
          "name": "23440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23440"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-72.html"
        },
        {
          "name": "SUSE-SA:2006:080",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
        },
        {
          "name": "20061222 rPSA-2006-0234-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
        },
        {
          "name": "23545",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23545"
        },
        {
          "name": "23618",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23618"
        },
        {
          "name": "GLSA-200701-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:10895",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10895"
        },
        {
          "name": "TA06-354A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
        },
        {
          "name": "23589",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23589"
        },
        {
          "name": "DSA-1253",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1253"
        },
        {
          "name": "DSA-1258",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1258"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-883"
        },
        {
          "name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
        },
        {
          "name": "SUSE-SA:2007:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
        },
        {
          "name": "23601",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23601"
        },
        {
          "name": "1017415",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017415"
        },
        {
          "name": "23988",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23988"
        },
        {
          "name": "MDKSA-2007:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:011"
        },
        {
          "name": "23514",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23514"
        },
        {
          "name": "GLSA-200701-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
        },
        {
          "name": "RHSA-2006:0760",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
        },
        {
          "name": "USN-400-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-400-1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-6503",
    "datePublished": "2006-12-20T01:00:00",
    "dateReserved": "2006-12-13T00:00:00",
    "dateUpdated": "2024-08-07T20:26:46.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3388 (GCVE-0-2009-3388)
Vulnerability from cvelistv5
Published
2009-12-17 17:00
Modified
2024-08-07 06:22
Severity ?
CWE
  • n/a
Summary
liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via unspecified vectors, related to "memory safety issues."
References
http://secunia.com/advisories/37699third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=504843x_refsource_CONFIRM
http://securitytracker.com/id?1023335vdb-entry, x_refsource_SECTRACK
http://securitytracker.com/id?1023336vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2009/3547vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/54804vdb-entry, x_refsource_XF
http://secunia.com/advisories/37881third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37785third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-874-1vendor-advisory, x_refsource_UBUNTU
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=523816x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/37349vdb-entry, x_refsource_BID
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37856third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-66.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/37369vdb-entry, x_refsource_BID
http://www.novell.com/linux/security/advisories/2009_63_firefox.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:22:24.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "37699",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37699"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504843"
          },
          {
            "name": "1023335",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023335"
          },
          {
            "name": "1023336",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023336"
          },
          {
            "name": "ADV-2009-3547",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3547"
          },
          {
            "name": "mozilla-liboggplay-code-execution(54804)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54804"
          },
          {
            "name": "37881",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37881"
          },
          {
            "name": "FEDORA-2009-13362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
          },
          {
            "name": "37785",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37785"
          },
          {
            "name": "USN-874-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-874-1"
          },
          {
            "name": "FEDORA-2009-13333",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=523816"
          },
          {
            "name": "oval:org.mitre.oval:def:8009",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009"
          },
          {
            "name": "37349",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37349"
          },
          {
            "name": "FEDORA-2009-13366",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
          },
          {
            "name": "37856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-66.html"
          },
          {
            "name": "37369",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37369"
          },
          {
            "name": "SUSE-SA:2009:063",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via unspecified vectors, related to \"memory safety issues.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "37699",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37699"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504843"
        },
        {
          "name": "1023335",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023335"
        },
        {
          "name": "1023336",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023336"
        },
        {
          "name": "ADV-2009-3547",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3547"
        },
        {
          "name": "mozilla-liboggplay-code-execution(54804)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54804"
        },
        {
          "name": "37881",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37881"
        },
        {
          "name": "FEDORA-2009-13362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
        },
        {
          "name": "37785",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37785"
        },
        {
          "name": "USN-874-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-874-1"
        },
        {
          "name": "FEDORA-2009-13333",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=523816"
        },
        {
          "name": "oval:org.mitre.oval:def:8009",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009"
        },
        {
          "name": "37349",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37349"
        },
        {
          "name": "FEDORA-2009-13366",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
        },
        {
          "name": "37856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-66.html"
        },
        {
          "name": "37369",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37369"
        },
        {
          "name": "SUSE-SA:2009:063",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3388",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via unspecified vectors, related to \"memory safety issues.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "37699",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37699"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=504843",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504843"
            },
            {
              "name": "1023335",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023335"
            },
            {
              "name": "1023336",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023336"
            },
            {
              "name": "ADV-2009-3547",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3547"
            },
            {
              "name": "mozilla-liboggplay-code-execution(54804)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54804"
            },
            {
              "name": "37881",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37881"
            },
            {
              "name": "FEDORA-2009-13362",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
            },
            {
              "name": "37785",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37785"
            },
            {
              "name": "USN-874-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-874-1"
            },
            {
              "name": "FEDORA-2009-13333",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=523816",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=523816"
            },
            {
              "name": "oval:org.mitre.oval:def:8009",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009"
            },
            {
              "name": "37349",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37349"
            },
            {
              "name": "FEDORA-2009-13366",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
            },
            {
              "name": "37856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37856"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-66.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-66.html"
            },
            {
              "name": "37369",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37369"
            },
            {
              "name": "SUSE-SA:2009:063",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3388",
    "datePublished": "2009-12-17T17:00:00",
    "dateReserved": "2009-09-24T00:00:00",
    "dateUpdated": "2024-08-07T06:22:24.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1505 (GCVE-0-2014-1505)
Vulnerability from cvelistv5
Published
2014-03-19 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
The SVG filter implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive displacement-correlation information, and possibly bypass the Same Origin Policy and read text from a different domain, via a timing attack involving feDisplacementMap elements, a related issue to CVE-2013-1693.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.333Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=941887"
          },
          {
            "name": "RHSA-2014:0310",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
          },
          {
            "name": "DSA-2911",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2911"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "SUSE-SU-2014:0418",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "USN-2151-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2151-1"
          },
          {
            "name": "DSA-2881",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2881"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "RHSA-2014:0316",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
          },
          {
            "name": "openSUSE-SU-2014:0584",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-28.html"
          },
          {
            "name": "openSUSE-SU-2014:0448",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
          },
          {
            "name": "66418",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66418"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SVG filter implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive displacement-correlation information, and possibly bypass the Same Origin Policy and read text from a different domain, via a timing attack involving feDisplacementMap elements, a related issue to CVE-2013-1693."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=941887"
        },
        {
          "name": "RHSA-2014:0310",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
        },
        {
          "name": "DSA-2911",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2911"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "SUSE-SU-2014:0418",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "USN-2151-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2151-1"
        },
        {
          "name": "DSA-2881",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2881"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "RHSA-2014:0316",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
        },
        {
          "name": "openSUSE-SU-2014:0584",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-28.html"
        },
        {
          "name": "openSUSE-SU-2014:0448",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
        },
        {
          "name": "66418",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66418"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1505",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SVG filter implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive displacement-correlation information, and possibly bypass the Same Origin Policy and read text from a different domain, via a timing attack involving feDisplacementMap elements, a related issue to CVE-2013-1693."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=941887",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=941887"
            },
            {
              "name": "RHSA-2014:0310",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
            },
            {
              "name": "DSA-2911",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2911"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "SUSE-SU-2014:0418",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "USN-2151-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2151-1"
            },
            {
              "name": "DSA-2881",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2881"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "RHSA-2014:0316",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
            },
            {
              "name": "openSUSE-SU-2014:0584",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-28.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-28.html"
            },
            {
              "name": "openSUSE-SU-2014:0448",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
            },
            {
              "name": "66418",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66418"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1505",
    "datePublished": "2014-03-19T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2373 (GCVE-0-2011-2373)
Vulnerability from cvelistv5
Published
2011-06-30 16:00
Modified
2024-08-06 23:00
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14, when JavaScript is disabled, allows remote attackers to execute arbitrary code via a crafted XUL document.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
          },
          {
            "name": "45002",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45002"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100145333"
          },
          {
            "name": "USN-1149-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1149-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100144854"
          },
          {
            "name": "RHSA-2011:0887",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14178",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14178"
          },
          {
            "name": "RHSA-2011:0885",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
          },
          {
            "name": "DSA-2268",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2268"
          },
          {
            "name": "RHSA-2011:0888",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-20.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=617247"
          },
          {
            "name": "DSA-2269",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2269"
          },
          {
            "name": "SUSE-SA:2011:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
          },
          {
            "name": "DSA-2273",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2273"
          },
          {
            "name": "thunderbird-xul-code-exec(68133)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68133"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14, when JavaScript is disabled, allows remote attackers to execute arbitrary code via a crafted XUL document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
        },
        {
          "name": "45002",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45002"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100145333"
        },
        {
          "name": "USN-1149-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1149-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100144854"
        },
        {
          "name": "RHSA-2011:0887",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14178",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14178"
        },
        {
          "name": "RHSA-2011:0885",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
        },
        {
          "name": "DSA-2268",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2268"
        },
        {
          "name": "RHSA-2011:0888",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-20.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=617247"
        },
        {
          "name": "DSA-2269",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2269"
        },
        {
          "name": "SUSE-SA:2011:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
        },
        {
          "name": "DSA-2273",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2273"
        },
        {
          "name": "thunderbird-xul-code-exec(68133)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68133"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2373",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14, when JavaScript is disabled, allows remote attackers to execute arbitrary code via a crafted XUL document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:111",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
            },
            {
              "name": "45002",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45002"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100145333",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100145333"
            },
            {
              "name": "USN-1149-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1149-1"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100144854",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100144854"
            },
            {
              "name": "RHSA-2011:0887",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14178",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14178"
            },
            {
              "name": "RHSA-2011:0885",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
            },
            {
              "name": "DSA-2268",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2268"
            },
            {
              "name": "RHSA-2011:0888",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-20.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-20.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=617247",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=617247"
            },
            {
              "name": "DSA-2269",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2269"
            },
            {
              "name": "SUSE-SA:2011:028",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
            },
            {
              "name": "DSA-2273",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2273"
            },
            {
              "name": "thunderbird-xul-code-exec(68133)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68133"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2373",
    "datePublished": "2011-06-30T16:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4065 (GCVE-0-2008-4065)
Vulnerability from cvelistv5
Published
2008-09-24 18:00
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via byte order mark (BOM) characters that are removed from JavaScript code before execution, aka "Stripped BOM characters bug."
References
http://www.mozilla.org/security/announce/2008/mfsa2008-43.htmlx_refsource_CONFIRM
http://secunia.com/advisories/32025third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32011third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1020920vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32096third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/usn-645-1vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11383vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32144third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32010third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-645-2vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/31346vdb-entry, x_refsource_BID
http://secunia.com/advisories/31985third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/31984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32185third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32196third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2008/dsa-1669vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32042third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2661vdb-entry, x_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32095third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32089third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/32092third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0879.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://download.novell.com/Download?buildid=WZXONb-tqBw~x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31987third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/45356vdb-entry, x_refsource_XF
https://bugzilla.mozilla.org/show_bug.cgi?id=430740x_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-647-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/32007third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0882.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/32845third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1649vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32012third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32044third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0908.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32082third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.672Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html"
          },
          {
            "name": "32025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32025"
          },
          {
            "name": "32011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32011"
          },
          {
            "name": "SSA:2008-269-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "1020920",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020920"
          },
          {
            "name": "32096",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32096"
          },
          {
            "name": "FEDORA-2008-8401",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
          },
          {
            "name": "USN-645-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-1"
          },
          {
            "name": "oval:org.mitre.oval:def:11383",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11383"
          },
          {
            "name": "MDVSA-2008:206",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
          },
          {
            "name": "32144",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32144"
          },
          {
            "name": "32010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32010"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-645-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-2"
          },
          {
            "name": "31346",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31346"
          },
          {
            "name": "31985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31985"
          },
          {
            "name": "SUSE-SA:2008:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
          },
          {
            "name": "31984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31984"
          },
          {
            "name": "32185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32185"
          },
          {
            "name": "32196",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32196"
          },
          {
            "name": "FEDORA-2008-8425",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
          },
          {
            "name": "DSA-1669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1669"
          },
          {
            "name": "32042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32042"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "ADV-2008-2661",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2661"
          },
          {
            "name": "SSA:2008-269-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
          },
          {
            "name": "32095",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32095"
          },
          {
            "name": "32089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32089"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "32092",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32092"
          },
          {
            "name": "RHSA-2008:0879",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
          },
          {
            "name": "MDVSA-2008:205",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
          },
          {
            "name": "FEDORA-2008-8429",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
          },
          {
            "name": "31987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31987"
          },
          {
            "name": "firefox-bom-security-bypass(45356)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45356"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=430740"
          },
          {
            "name": "USN-647-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-647-1"
          },
          {
            "name": "32007",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32007"
          },
          {
            "name": "RHSA-2008:0882",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
          },
          {
            "name": "32845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32845"
          },
          {
            "name": "DSA-1649",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1649"
          },
          {
            "name": "32012",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32012"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "SSA:2008-270-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
          },
          {
            "name": "32044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32044"
          },
          {
            "name": "RHSA-2008:0908",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "32082",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to bypass cross-site scripting (XSS) protection mechanisms and conduct XSS attacks via byte order mark (BOM) characters that are removed from JavaScript code before execution, aka \"Stripped BOM characters bug.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html"
        },
        {
          "name": "32025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32025"
        },
        {
          "name": "32011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32011"
        },
        {
          "name": "SSA:2008-269-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "1020920",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020920"
        },
        {
          "name": "32096",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32096"
        },
        {
          "name": "FEDORA-2008-8401",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
        },
        {
          "name": "USN-645-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-1"
        },
        {
          "name": "oval:org.mitre.oval:def:11383",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11383"
        },
        {
          "name": "MDVSA-2008:206",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
        },
        {
          "name": "32144",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32144"
        },
        {
          "name": "32010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32010"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-645-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-2"
        },
        {
          "name": "31346",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31346"
        },
        {
          "name": "31985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31985"
        },
        {
          "name": "SUSE-SA:2008:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
        },
        {
          "name": "31984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31984"
        },
        {
          "name": "32185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32185"
        },
        {
          "name": "32196",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32196"
        },
        {
          "name": "FEDORA-2008-8425",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
        },
        {
          "name": "DSA-1669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1669"
        },
        {
          "name": "32042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32042"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "ADV-2008-2661",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2661"
        },
        {
          "name": "SSA:2008-269-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
        },
        {
          "name": "32095",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32095"
        },
        {
          "name": "32089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32089"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "32092",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32092"
        },
        {
          "name": "RHSA-2008:0879",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
        },
        {
          "name": "MDVSA-2008:205",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
        },
        {
          "name": "FEDORA-2008-8429",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
        },
        {
          "name": "31987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31987"
        },
        {
          "name": "firefox-bom-security-bypass(45356)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45356"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=430740"
        },
        {
          "name": "USN-647-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-647-1"
        },
        {
          "name": "32007",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32007"
        },
        {
          "name": "RHSA-2008:0882",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
        },
        {
          "name": "32845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32845"
        },
        {
          "name": "DSA-1649",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1649"
        },
        {
          "name": "32012",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32012"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "SSA:2008-270-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
        },
        {
          "name": "32044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32044"
        },
        {
          "name": "RHSA-2008:0908",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "32082",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32082"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4065",
    "datePublished": "2008-09-24T18:00:00",
    "dateReserved": "2008-09-12T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-5510 (GCVE-0-2008-5510)
Vulnerability from cvelistv5
Published
2008-12-17 23:00
Modified
2024-08-07 10:56
Severity ?
CWE
  • n/a
Summary
The CSS parser in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 ignores the '\0' escaped null character, which might allow remote attackers to bypass protection mechanisms such as sanitization routines.
References
http://www.securityfocus.com/bid/32882vdb-entry, x_refsource_BID
http://www.securitytracker.com/id?1021425vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/33408third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/33205third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=228856x_refsource_MISC
http://www.redhat.com/support/errata/RHSA-2008-1036.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-690-2vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2008/mfsa2008-67.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-701-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/33231third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245vendor-advisory, x_refsource_MANDRIVA
https://usn.ubuntu.com/690-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33203third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1707vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33216third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/33204third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33184third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33188third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33523third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35080third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/47415vdb-entry, x_refsource_XF
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:56:47.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32882",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32882"
          },
          {
            "name": "1021425",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021425"
          },
          {
            "name": "33408",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33408"
          },
          {
            "name": "oval:org.mitre.oval:def:9662",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662"
          },
          {
            "name": "33205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33205"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=228856"
          },
          {
            "name": "RHSA-2008:1036",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-690-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-690-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html"
          },
          {
            "name": "USN-701-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-701-1"
          },
          {
            "name": "33231",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33231"
          },
          {
            "name": "MDVSA-2008:245",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
          },
          {
            "name": "USN-690-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/690-1/"
          },
          {
            "name": "MDVSA-2009:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
          },
          {
            "name": "33203",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33203"
          },
          {
            "name": "DSA-1707",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1707"
          },
          {
            "name": "33216",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33216"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "33204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33204"
          },
          {
            "name": "33184",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33184"
          },
          {
            "name": "258748",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
          },
          {
            "name": "MDVSA-2008:244",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
          },
          {
            "name": "33188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33188"
          },
          {
            "name": "33523",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33523"
          },
          {
            "name": "35080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35080"
          },
          {
            "name": "mozilla-cssparser-security-bypass(47415)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47415"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CSS parser in Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 ignores the \u0027\\0\u0027 escaped null character, which might allow remote attackers to bypass protection mechanisms such as sanitization routines."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32882",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32882"
        },
        {
          "name": "1021425",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021425"
        },
        {
          "name": "33408",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33408"
        },
        {
          "name": "oval:org.mitre.oval:def:9662",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662"
        },
        {
          "name": "33205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33205"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=228856"
        },
        {
          "name": "RHSA-2008:1036",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-690-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-690-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html"
        },
        {
          "name": "USN-701-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-701-1"
        },
        {
          "name": "33231",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33231"
        },
        {
          "name": "MDVSA-2008:245",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
        },
        {
          "name": "USN-690-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/690-1/"
        },
        {
          "name": "MDVSA-2009:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
        },
        {
          "name": "33203",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33203"
        },
        {
          "name": "DSA-1707",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1707"
        },
        {
          "name": "33216",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33216"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "33204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33204"
        },
        {
          "name": "33184",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33184"
        },
        {
          "name": "258748",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
        },
        {
          "name": "MDVSA-2008:244",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
        },
        {
          "name": "33188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33188"
        },
        {
          "name": "33523",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33523"
        },
        {
          "name": "35080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35080"
        },
        {
          "name": "mozilla-cssparser-security-bypass(47415)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47415"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5510",
    "datePublished": "2008-12-17T23:00:00",
    "dateReserved": "2008-12-12T00:00:00",
    "dateUpdated": "2024-08-07T10:56:47.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0071 (GCVE-0-2011-0071)
Vulnerability from cvelistv5
Published
2011-05-07 18:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 on Windows allows remote attackers to determine the existence of arbitrary files, and possibly load resources, via vectors involving a resource: URL.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.165Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2228",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2228"
          },
          {
            "name": "MDVSA-2011:079",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html"
          },
          {
            "name": "DSA-2235",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2235"
          },
          {
            "name": "oval:org.mitre.oval:def:14058",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058"
          },
          {
            "name": "MDVSA-2011:080",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
          },
          {
            "name": "DSA-2227",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2227"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100144158"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 on Windows allows remote attackers to determine the existence of arbitrary files, and possibly load resources, via vectors involving a resource: URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-2228",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2228"
        },
        {
          "name": "MDVSA-2011:079",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html"
        },
        {
          "name": "DSA-2235",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2235"
        },
        {
          "name": "oval:org.mitre.oval:def:14058",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058"
        },
        {
          "name": "MDVSA-2011:080",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
        },
        {
          "name": "DSA-2227",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2227"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100144158"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0071",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 on Windows allows remote attackers to determine the existence of arbitrary files, and possibly load resources, via vectors involving a resource: URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2228",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2228"
            },
            {
              "name": "MDVSA-2011:079",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html"
            },
            {
              "name": "DSA-2235",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2235"
            },
            {
              "name": "oval:org.mitre.oval:def:14058",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058"
            },
            {
              "name": "MDVSA-2011:080",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
            },
            {
              "name": "DSA-2227",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2227"
            },
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100144158",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100144158"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0071",
    "datePublished": "2011-05-07T18:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.165Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3174 (GCVE-0-2010-3174)
Vulnerability from cvelistv5
Published
2010-10-21 18:12
Modified
2024-08-07 03:03
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.14, Thunderbird before 3.0.9, and SeaMonkey before 2.0.9 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:17.894Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2010:210",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html"
          },
          {
            "name": "MDVSA-2010:211",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
          },
          {
            "name": "DSA-2124",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476547"
          },
          {
            "name": "oval:org.mitre.oval:def:11517",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11517"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.14, Thunderbird before 3.0.9, and SeaMonkey before 2.0.9 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2010:210",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html"
        },
        {
          "name": "MDVSA-2010:211",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
        },
        {
          "name": "DSA-2124",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476547"
        },
        {
          "name": "oval:org.mitre.oval:def:11517",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11517"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3174",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.14, Thunderbird before 3.0.9, and SeaMonkey before 2.0.9 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2010:210",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-64.html"
            },
            {
              "name": "MDVSA-2010:211",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
            },
            {
              "name": "DSA-2124",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2124"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=476547",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=476547"
            },
            {
              "name": "oval:org.mitre.oval:def:11517",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11517"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3174",
    "datePublished": "2010-10-21T18:12:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:17.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1519 (GCVE-0-2014-1519)
Vulnerability from cvelistv5
Published
2014-04-30 10:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=953104x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=990794x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=996883x_refsource_CONFIRM
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/59866third-party-advisory, x_refsource_SECUNIA
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=919592x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=977955x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=946658x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=986864x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2185-1vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id/1030164vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id/1030163vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/security/announce/2014/mfsa2014-34.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=995607x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.181Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953104"
          },
          {
            "name": "FEDORA-2014-5833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=990794"
          },
          {
            "name": "openSUSE-SU-2014:0599",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2014:0629",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=996883"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "59866",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59866"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=919592"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977955"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=946658"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=986864"
          },
          {
            "name": "USN-2185-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2185-1"
          },
          {
            "name": "1030164",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030164"
          },
          {
            "name": "1030163",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030163"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-34.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=995607"
          },
          {
            "name": "FEDORA-2014-5829",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953104"
        },
        {
          "name": "FEDORA-2014-5833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=990794"
        },
        {
          "name": "openSUSE-SU-2014:0599",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2014:0629",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=996883"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "59866",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59866"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=919592"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977955"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=946658"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=986864"
        },
        {
          "name": "USN-2185-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2185-1"
        },
        {
          "name": "1030164",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030164"
        },
        {
          "name": "1030163",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030163"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-34.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=995607"
        },
        {
          "name": "FEDORA-2014-5829",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1519",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=953104",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953104"
            },
            {
              "name": "FEDORA-2014-5833",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=990794",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=990794"
            },
            {
              "name": "openSUSE-SU-2014:0599",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2014:0629",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=996883",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=996883"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "59866",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59866"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=919592",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=919592"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=977955",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=977955"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=946658",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=946658"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=986864",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=986864"
            },
            {
              "name": "USN-2185-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2185-1"
            },
            {
              "name": "1030164",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030164"
            },
            {
              "name": "1030163",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030163"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-34.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-34.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=995607",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=995607"
            },
            {
              "name": "FEDORA-2014-5829",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1519",
    "datePublished": "2014-04-30T10:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.181Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-5610 (GCVE-0-2013-5610)
Vulnerability from cvelistv5
Published
2013-12-11 15:00
Modified
2024-08-06 17:15
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.htmlvendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id/1029470vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.htmlvendor-advisory, x_refsource_SUSE
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
https://bugzilla.mozilla.org/show_bug.cgi?id=905903x_refsource_CONFIRM
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=890432x_refsource_CONFIRM
http://www.securitytracker.com/id/1029476vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-2052-1vendor-advisory, x_refsource_UBUNTU
http://www.mozilla.org/security/announce/2013/mfsa2013-104.htmlx_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:1958",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
          },
          {
            "name": "SUSE-SU-2013:1919",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2013:1957",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
          },
          {
            "name": "FEDORA-2013-23127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "1029470",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "openSUSE-SU-2013:1959",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=905903"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890432"
          },
          {
            "name": "1029476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "name": "FEDORA-2013-23291",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
          },
          {
            "name": "USN-2052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-104.html"
          },
          {
            "name": "FEDORA-2013-23295",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:1958",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
        },
        {
          "name": "SUSE-SU-2013:1919",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2013:1957",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
        },
        {
          "name": "FEDORA-2013-23127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
        },
        {
          "name": "FEDORA-2013-23519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
        },
        {
          "name": "1029470",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029470"
        },
        {
          "name": "openSUSE-SU-2013:1917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
        },
        {
          "name": "openSUSE-SU-2013:1959",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=905903"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2013:1916",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
        },
        {
          "name": "openSUSE-SU-2014:0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890432"
        },
        {
          "name": "1029476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029476"
        },
        {
          "name": "openSUSE-SU-2013:1918",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
        },
        {
          "name": "FEDORA-2013-23291",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
        },
        {
          "name": "USN-2052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2052-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-104.html"
        },
        {
          "name": "FEDORA-2013-23295",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-5610",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:1958",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
            },
            {
              "name": "SUSE-SU-2013:1919",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2013:1957",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "openSUSE-SU-2013:1959",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=905903",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=905903"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=890432",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890432"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "FEDORA-2013-23291",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-104.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-104.html"
            },
            {
              "name": "FEDORA-2013-23295",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-5610",
    "datePublished": "2013-12-11T15:00:00",
    "dateReserved": "2013-08-26T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2404 (GCVE-0-2009-2404)
Vulnerability from cvelistv5
Published
2009-08-03 14:00
Modified
2024-08-07 05:52
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
References
http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspike-DefeatSSL-SLIDES.pdfx_refsource_MISC
http://secunia.com/advisories/36139third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36102third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36157third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA10-103B.htmlthird-party-advisory, x_refsource_CERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11174vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8658vdb-entry, signature, x_refsource_OVAL
http://www.novell.com/linux/security/advisories/2009_48_firefox.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216vendor-advisory, x_refsource_MANDRIVA
http://rhn.redhat.com/errata/RHSA-2009-1185.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/39428third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36434third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36088third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-43.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/35891vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2009-1207.htmlvendor-advisory, x_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1vendor-advisory, x_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-810-1vendor-advisory, x_refsource_UBUNTU
http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.htmlx_refsource_CONFIRM
https://usn.ubuntu.com/810-2/vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/36125third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/37098third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1vendor-advisory, x_refsource_SUNALERT
https://bugzilla.redhat.com/show_bug.cgi?id=512912x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/2085vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1874vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:52:14.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspike-DefeatSSL-SLIDES.pdf"
          },
          {
            "name": "36139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36139"
          },
          {
            "name": "36102",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36102"
          },
          {
            "name": "36157",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36157"
          },
          {
            "name": "TA10-103B",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11174",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11174"
          },
          {
            "name": "MDVSA-2009:197",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
          },
          {
            "name": "oval:org.mitre.oval:def:8658",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8658"
          },
          {
            "name": "SUSE-SA:2009:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
          },
          {
            "name": "MDVSA-2009:216",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
          },
          {
            "name": "RHSA-2009:1185",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1185.html"
          },
          {
            "name": "39428",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39428"
          },
          {
            "name": "36434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36434"
          },
          {
            "name": "36088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36088"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-43.html"
          },
          {
            "name": "35891",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35891"
          },
          {
            "name": "RHSA-2009:1207",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
          },
          {
            "name": "1021699",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1"
          },
          {
            "name": "USN-810-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-810-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
          },
          {
            "name": "USN-810-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/810-2/"
          },
          {
            "name": "1021030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
          },
          {
            "name": "36125",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36125"
          },
          {
            "name": "37098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37098"
          },
          {
            "name": "273910",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912"
          },
          {
            "name": "ADV-2009-2085",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2085"
          },
          {
            "name": "DSA-1874",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1874"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspike-DefeatSSL-SLIDES.pdf"
        },
        {
          "name": "36139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36139"
        },
        {
          "name": "36102",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36102"
        },
        {
          "name": "36157",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36157"
        },
        {
          "name": "TA10-103B",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11174",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11174"
        },
        {
          "name": "MDVSA-2009:197",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
        },
        {
          "name": "oval:org.mitre.oval:def:8658",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8658"
        },
        {
          "name": "SUSE-SA:2009:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
        },
        {
          "name": "MDVSA-2009:216",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
        },
        {
          "name": "RHSA-2009:1185",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1185.html"
        },
        {
          "name": "39428",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39428"
        },
        {
          "name": "36434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36434"
        },
        {
          "name": "36088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36088"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-43.html"
        },
        {
          "name": "35891",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35891"
        },
        {
          "name": "RHSA-2009:1207",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
        },
        {
          "name": "1021699",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1"
        },
        {
          "name": "USN-810-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-810-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
        },
        {
          "name": "USN-810-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/810-2/"
        },
        {
          "name": "1021030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
        },
        {
          "name": "36125",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36125"
        },
        {
          "name": "37098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37098"
        },
        {
          "name": "273910",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912"
        },
        {
          "name": "ADV-2009-2085",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2085"
        },
        {
          "name": "DSA-1874",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1874"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-2404",
    "datePublished": "2009-08-03T14:00:00",
    "dateReserved": "2009-07-09T00:00:00",
    "dateUpdated": "2024-08-07T05:52:14.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0179 (GCVE-0-2010-0179)
Vulnerability from cvelistv5
Published
2010-04-05 17:00
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
References
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251vendor-advisory, x_refsource_MANDRIVA
http://support.avaya.com/css/P8/documents/100124650x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/57394vdb-entry, x_refsource_XF
http://secunia.com/advisories/39397third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/39308third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/42818third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2010/0781vdb-entry, x_refsource_VUPEN
http://ubuntu.com/usn/usn-921-1vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/39124vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=504021x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2010/0764vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0030vdb-entry, x_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2010/mfsa2010-21.htmlx_refsource_CONFIRM
http://secunia.com/advisories/39243third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0748vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/0849vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1023783vdb-entry, x_refsource_SECTRACK
http://www.debian.org/security/2010/dsa-2027vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/3924third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-0332.htmlvendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:54.226Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2011:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
          },
          {
            "name": "MDVSA-2010:251",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100124650"
          },
          {
            "name": "firefox-firebug-code-execution(57394)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57394"
          },
          {
            "name": "39397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39397"
          },
          {
            "name": "39308",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39308"
          },
          {
            "name": "42818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42818"
          },
          {
            "name": "oval:org.mitre.oval:def:6971",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971"
          },
          {
            "name": "ADV-2010-0781",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0781"
          },
          {
            "name": "USN-921-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-921-1"
          },
          {
            "name": "39124",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39124"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504021"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "ADV-2010-0764",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0764"
          },
          {
            "name": "ADV-2011-0030",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0030"
          },
          {
            "name": "MDVSA-2010:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
          },
          {
            "name": "oval:org.mitre.oval:def:9446",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-21.html"
          },
          {
            "name": "39243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39243"
          },
          {
            "name": "ADV-2010-0748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0748"
          },
          {
            "name": "ADV-2010-0849",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0849"
          },
          {
            "name": "1023783",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023783"
          },
          {
            "name": "DSA-2027",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2027"
          },
          {
            "name": "3924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/3924"
          },
          {
            "name": "RHSA-2010:0332",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2011:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
        },
        {
          "name": "MDVSA-2010:251",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100124650"
        },
        {
          "name": "firefox-firebug-code-execution(57394)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57394"
        },
        {
          "name": "39397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39397"
        },
        {
          "name": "39308",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39308"
        },
        {
          "name": "42818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42818"
        },
        {
          "name": "oval:org.mitre.oval:def:6971",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971"
        },
        {
          "name": "ADV-2010-0781",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0781"
        },
        {
          "name": "USN-921-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-921-1"
        },
        {
          "name": "39124",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39124"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504021"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "ADV-2010-0764",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0764"
        },
        {
          "name": "ADV-2011-0030",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0030"
        },
        {
          "name": "MDVSA-2010:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
        },
        {
          "name": "oval:org.mitre.oval:def:9446",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-21.html"
        },
        {
          "name": "39243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39243"
        },
        {
          "name": "ADV-2010-0748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0748"
        },
        {
          "name": "ADV-2010-0849",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0849"
        },
        {
          "name": "1023783",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023783"
        },
        {
          "name": "DSA-2027",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2027"
        },
        {
          "name": "3924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/3924"
        },
        {
          "name": "RHSA-2010:0332",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0179",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2011:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
            },
            {
              "name": "MDVSA-2010:251",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100124650",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100124650"
            },
            {
              "name": "firefox-firebug-code-execution(57394)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57394"
            },
            {
              "name": "39397",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39397"
            },
            {
              "name": "39308",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39308"
            },
            {
              "name": "42818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42818"
            },
            {
              "name": "oval:org.mitre.oval:def:6971",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971"
            },
            {
              "name": "ADV-2010-0781",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0781"
            },
            {
              "name": "USN-921-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-921-1"
            },
            {
              "name": "39124",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39124"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=504021",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=504021"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "ADV-2010-0764",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0764"
            },
            {
              "name": "ADV-2011-0030",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0030"
            },
            {
              "name": "MDVSA-2010:070",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
            },
            {
              "name": "oval:org.mitre.oval:def:9446",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-21.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-21.html"
            },
            {
              "name": "39243",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39243"
            },
            {
              "name": "ADV-2010-0748",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0748"
            },
            {
              "name": "ADV-2010-0849",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0849"
            },
            {
              "name": "1023783",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023783"
            },
            {
              "name": "DSA-2027",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2027"
            },
            {
              "name": "3924",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/3924"
            },
            {
              "name": "RHSA-2010:0332",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0179",
    "datePublished": "2010-04-05T17:00:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:54.226Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3182 (GCVE-0-2010-3182)
Vulnerability from cvelistv5
Published
2010-10-21 18:12
Modified
2024-08-07 03:03
Severity ?
CWE
  • n/a
Summary
A certain application-launch script in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 on Linux places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
http://www.redhat.com/support/errata/RHSA-2010-0782.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2010-0896.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/44251vdb-entry, x_refsource_BID
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefoxx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2010-0781.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/42867third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0061vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/USN-998-1vendor-advisory, x_refsource_UBUNTU
http://support.avaya.com/css/P8/documents/100114250x_refsource_CONFIRM
http://support.avaya.com/css/P8/documents/100120156x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2010/mfsa2010-71.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-997-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=590753x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2010-0861.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2010-0780.htmlvendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.htmlvendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13844vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:03:18.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2010:0782",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
          },
          {
            "name": "RHSA-2010:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
          },
          {
            "name": "MDVSA-2010:210",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
          },
          {
            "name": "44251",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44251"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "name": "RHSA-2010:0781",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "MDVSA-2010:211",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "USN-998-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-998-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114250"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100120156"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html"
          },
          {
            "name": "USN-997-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-997-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=590753"
          },
          {
            "name": "FEDORA-2010-16897",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
          },
          {
            "name": "RHSA-2010:0861",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
          },
          {
            "name": "RHSA-2010:0780",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0780.html"
          },
          {
            "name": "FEDORA-2010-16885",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
          },
          {
            "name": "oval:org.mitre.oval:def:13844",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13844"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain application-launch script in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 on Linux places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2010:0782",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
        },
        {
          "name": "RHSA-2010:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
        },
        {
          "name": "MDVSA-2010:210",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
        },
        {
          "name": "44251",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44251"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "name": "RHSA-2010:0781",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "MDVSA-2010:211",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "USN-998-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-998-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114250"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100120156"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html"
        },
        {
          "name": "USN-997-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-997-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=590753"
        },
        {
          "name": "FEDORA-2010-16897",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
        },
        {
          "name": "RHSA-2010:0861",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
        },
        {
          "name": "RHSA-2010:0780",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0780.html"
        },
        {
          "name": "FEDORA-2010-16885",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
        },
        {
          "name": "oval:org.mitre.oval:def:13844",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13844"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certain application-launch script in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 on Linux places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2010:0782",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
            },
            {
              "name": "RHSA-2010:0896",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
            },
            {
              "name": "MDVSA-2010:210",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
            },
            {
              "name": "44251",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44251"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "RHSA-2010:0781",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "MDVSA-2010:211",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "USN-998-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-998-1"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100114250",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114250"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100120156",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100120156"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html"
            },
            {
              "name": "USN-997-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-997-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=590753",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=590753"
            },
            {
              "name": "FEDORA-2010-16897",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
            },
            {
              "name": "RHSA-2010:0861",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
            },
            {
              "name": "RHSA-2010:0780",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0780.html"
            },
            {
              "name": "FEDORA-2010-16885",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
            },
            {
              "name": "oval:org.mitre.oval:def:13844",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13844"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3182",
    "datePublished": "2010-10-21T18:12:00",
    "dateReserved": "2010-08-27T00:00:00",
    "dateUpdated": "2024-08-07T03:03:18.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1205 (GCVE-0-2010-1205)
Vulnerability from cvelistv5
Published
2010-06-30 18:00
Modified
2024-08-07 01:14
Severity ?
CWE
  • n/a
Summary
Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
References
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133vendor-advisory, x_refsource_MANDRIVA
http://www.vmware.com/security/advisories/VMSA-2010-0014.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/41174vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2010/1877vdb-entry, x_refsource_VUPEN
http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.htmlx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/3045vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/59815vdb-entry, x_refsource_XF
http://support.apple.com/kb/HT4435x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2010/mfsa2010-41.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2010/1837vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=570451x_refsource_CONFIRM
http://support.apple.com/kb/HT4457x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/1755vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/3046vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/40472third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT4566x_refsource_CONFIRM
http://secunia.com/advisories/40302third-party-advisory, x_refsource_SECUNIA
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.htmlvendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/40336third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/41574third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-960-1vendor-advisory, x_refsource_UBUNTU
http://blackberry.com/btsc/KB27244x_refsource_CONFIRM
http://www.libpng.org/pub/png/libpng.htmlx_refsource_CONFIRM
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.htmlvendor-advisory, x_refsource_APPLE
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.htmlvendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/42317third-party-advisory, x_refsource_SECUNIA
http://lists.vmware.com/pipermail/security-announce/2010/000105.htmlmailing-list, x_refsource_MLIST
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2010/dsa-2072vendor-advisory, x_refsource_DEBIAN
http://support.apple.com/kb/HT4312x_refsource_CONFIRM
http://secunia.com/advisories/40547third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/42314third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1637vdb-entry, x_refsource_VUPEN
http://support.apple.com/kb/HT4554x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.htmlvendor-advisory, x_refsource_SUSE
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.htmlvendor-advisory, x_refsource_APPLE
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061vendor-advisory, x_refsource_SLACKWARE
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.htmlvendor-advisory, x_refsource_FEDORA
https://bugs.webkit.org/show_bug.cgi?id=40798x_refsource_CONFIRM
http://support.apple.com/kb/HT4456x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/2491vdb-entry, x_refsource_VUPEN
http://trac.webkit.org/changeset/61816x_refsource_CONFIRM
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18x_refsource_CONFIRM
http://code.google.com/p/chromium/issues/detail?id=45983x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/1846vdb-entry, x_refsource_VUPEN
https://bugzilla.redhat.com/show_bug.cgi?id=608238x_refsource_CONFIRM
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.htmlvendor-advisory, x_refsource_APPLE
http://www.vupen.com/english/advisories/2010/1612vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:06.655Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2010:133",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
          },
          {
            "name": "41174",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/41174"
          },
          {
            "name": "ADV-2010-1877",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1877"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html"
          },
          {
            "name": "ADV-2010-3045",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3045"
          },
          {
            "name": "libpng-rowdata-bo(59815)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4435"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11851",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851"
          },
          {
            "name": "ADV-2010-1837",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1837"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4457"
          },
          {
            "name": "ADV-2010-1755",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1755"
          },
          {
            "name": "ADV-2010-3046",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3046"
          },
          {
            "name": "40472",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40472"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4566"
          },
          {
            "name": "40302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40302"
          },
          {
            "name": "APPLE-SA-2010-11-10-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
          },
          {
            "name": "40336",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40336"
          },
          {
            "name": "41574",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41574"
          },
          {
            "name": "USN-960-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-960-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blackberry.com/btsc/KB27244"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.libpng.org/pub/png/libpng.html"
          },
          {
            "name": "APPLE-SA-2010-08-24-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
          },
          {
            "name": "APPLE-SA-2011-03-02-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
          },
          {
            "name": "42317",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42317"
          },
          {
            "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
          },
          {
            "name": "FEDORA-2010-10823",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html"
          },
          {
            "name": "DSA-2072",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2072"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4312"
          },
          {
            "name": "40547",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40547"
          },
          {
            "name": "42314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42314"
          },
          {
            "name": "ADV-2010-1637",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1637"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4554"
          },
          {
            "name": "SUSE-SR:2010:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
          },
          {
            "name": "APPLE-SA-2011-03-09-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
          },
          {
            "name": "SSA:2010-180-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061"
          },
          {
            "name": "FEDORA-2010-10833",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.webkit.org/show_bug.cgi?id=40798"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4456"
          },
          {
            "name": "ADV-2010-2491",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2491"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://trac.webkit.org/changeset/61816"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://code.google.com/p/chromium/issues/detail?id=45983"
          },
          {
            "name": "ADV-2010-1846",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1846"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238"
          },
          {
            "name": "APPLE-SA-2010-11-22-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
          },
          {
            "name": "ADV-2010-1612",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1612"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2010:133",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
        },
        {
          "name": "41174",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/41174"
        },
        {
          "name": "ADV-2010-1877",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1877"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html"
        },
        {
          "name": "ADV-2010-3045",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3045"
        },
        {
          "name": "libpng-rowdata-bo(59815)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4435"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11851",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851"
        },
        {
          "name": "ADV-2010-1837",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1837"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4457"
        },
        {
          "name": "ADV-2010-1755",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1755"
        },
        {
          "name": "ADV-2010-3046",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3046"
        },
        {
          "name": "40472",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40472"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4566"
        },
        {
          "name": "40302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40302"
        },
        {
          "name": "APPLE-SA-2010-11-10-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
        },
        {
          "name": "40336",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40336"
        },
        {
          "name": "41574",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41574"
        },
        {
          "name": "USN-960-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-960-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blackberry.com/btsc/KB27244"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.libpng.org/pub/png/libpng.html"
        },
        {
          "name": "APPLE-SA-2010-08-24-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
        },
        {
          "name": "APPLE-SA-2011-03-02-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
        },
        {
          "name": "42317",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42317"
        },
        {
          "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
        },
        {
          "name": "FEDORA-2010-10823",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html"
        },
        {
          "name": "DSA-2072",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2072"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4312"
        },
        {
          "name": "40547",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40547"
        },
        {
          "name": "42314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42314"
        },
        {
          "name": "ADV-2010-1637",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1637"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4554"
        },
        {
          "name": "SUSE-SR:2010:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
        },
        {
          "name": "APPLE-SA-2011-03-09-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
        },
        {
          "name": "SSA:2010-180-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061"
        },
        {
          "name": "FEDORA-2010-10833",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.webkit.org/show_bug.cgi?id=40798"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4456"
        },
        {
          "name": "ADV-2010-2491",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2491"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://trac.webkit.org/changeset/61816"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://code.google.com/p/chromium/issues/detail?id=45983"
        },
        {
          "name": "ADV-2010-1846",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1846"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238"
        },
        {
          "name": "APPLE-SA-2010-11-22-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
        },
        {
          "name": "ADV-2010-1612",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1612"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1205",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2010:133",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
            },
            {
              "name": "41174",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/41174"
            },
            {
              "name": "ADV-2010-1877",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1877"
            },
            {
              "name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html",
              "refsource": "CONFIRM",
              "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html"
            },
            {
              "name": "ADV-2010-3045",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3045"
            },
            {
              "name": "libpng-rowdata-bo(59815)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815"
            },
            {
              "name": "http://support.apple.com/kb/HT4435",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4435"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11851",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851"
            },
            {
              "name": "ADV-2010-1837",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1837"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451"
            },
            {
              "name": "http://support.apple.com/kb/HT4457",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4457"
            },
            {
              "name": "ADV-2010-1755",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1755"
            },
            {
              "name": "ADV-2010-3046",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3046"
            },
            {
              "name": "40472",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40472"
            },
            {
              "name": "http://support.apple.com/kb/HT4566",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4566"
            },
            {
              "name": "40302",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40302"
            },
            {
              "name": "APPLE-SA-2010-11-10-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
            },
            {
              "name": "40336",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40336"
            },
            {
              "name": "41574",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41574"
            },
            {
              "name": "USN-960-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-960-1"
            },
            {
              "name": "http://blackberry.com/btsc/KB27244",
              "refsource": "CONFIRM",
              "url": "http://blackberry.com/btsc/KB27244"
            },
            {
              "name": "http://www.libpng.org/pub/png/libpng.html",
              "refsource": "CONFIRM",
              "url": "http://www.libpng.org/pub/png/libpng.html"
            },
            {
              "name": "APPLE-SA-2010-08-24-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
            },
            {
              "name": "APPLE-SA-2011-03-02-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
            },
            {
              "name": "42317",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42317"
            },
            {
              "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
              "refsource": "MLIST",
              "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
            },
            {
              "name": "FEDORA-2010-10823",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html"
            },
            {
              "name": "DSA-2072",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2072"
            },
            {
              "name": "http://support.apple.com/kb/HT4312",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4312"
            },
            {
              "name": "40547",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40547"
            },
            {
              "name": "42314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42314"
            },
            {
              "name": "ADV-2010-1637",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1637"
            },
            {
              "name": "http://support.apple.com/kb/HT4554",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4554"
            },
            {
              "name": "SUSE-SR:2010:017",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
            },
            {
              "name": "APPLE-SA-2011-03-09-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
            },
            {
              "name": "SSA:2010-180-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061"
            },
            {
              "name": "FEDORA-2010-10833",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html"
            },
            {
              "name": "https://bugs.webkit.org/show_bug.cgi?id=40798",
              "refsource": "CONFIRM",
              "url": "https://bugs.webkit.org/show_bug.cgi?id=40798"
            },
            {
              "name": "http://support.apple.com/kb/HT4456",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4456"
            },
            {
              "name": "ADV-2010-2491",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2491"
            },
            {
              "name": "http://trac.webkit.org/changeset/61816",
              "refsource": "CONFIRM",
              "url": "http://trac.webkit.org/changeset/61816"
            },
            {
              "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18",
              "refsource": "CONFIRM",
              "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18"
            },
            {
              "name": "http://code.google.com/p/chromium/issues/detail?id=45983",
              "refsource": "CONFIRM",
              "url": "http://code.google.com/p/chromium/issues/detail?id=45983"
            },
            {
              "name": "ADV-2010-1846",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1846"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608238",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238"
            },
            {
              "name": "APPLE-SA-2010-11-22-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
            },
            {
              "name": "ADV-2010-1612",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1612"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1205",
    "datePublished": "2010-06-30T18:00:00",
    "dateReserved": "2010-03-30T00:00:00",
    "dateUpdated": "2024-08-07T01:14:06.655Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0994 (GCVE-0-2007-0994)
Vulnerability from cvelistv5
Published
2007-03-06 00:00
Modified
2024-08-07 12:43
Severity ?
CWE
  • n/a
Summary
A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges.
References
http://www.redhat.com/support/errata/RHSA-2007-0078.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9749vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/24395third-party-advisory, x_refsource_SECUNIA
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/24384third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24457third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1336vendor-advisory, x_refsource_DEBIAN
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/24650third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2007/mfsa2007-09.htmlx_refsource_CONFIRM
http://secunia.com/advisories/25588third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1103x_refsource_CONFIRM
http://securitytracker.com/id?1017726vdb-entry, x_refsource_SECTRACK
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.htmlvendor-advisory, x_refsource_SUSE
http://www.novell.com/linux/security/advisories/2007_22_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2007/0823vdb-entry, x_refsource_VUPEN
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://www.redhat.com/support/errata/RHSA-2007-0097.htmlvendor-advisory, x_refsource_REDHAT
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.ascvendor-advisory, x_refsource_SGI
http://secunia.com/advisories/24455third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.ascvendor-advisory, x_refsource_SGI
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131vendor-advisory, x_refsource_SLACKWARE
http://www.securityfocus.com/bid/22826vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:43:21.606Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2007:0078",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9749",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9749"
          },
          {
            "name": "24395",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24395"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733"
          },
          {
            "name": "SSA:2007-066-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
          },
          {
            "name": "24384",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24384"
          },
          {
            "name": "24457",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24457"
          },
          {
            "name": "DSA-1336",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1336"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "24650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24650"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html"
          },
          {
            "name": "25588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1103"
          },
          {
            "name": "1017726",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017726"
          },
          {
            "name": "SUSE-SA:2007:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
          },
          {
            "name": "SUSE-SA:2007:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
          },
          {
            "name": "ADV-2007-0823",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0823"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "RHSA-2007:0097",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
          },
          {
            "name": "20070301-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
          },
          {
            "name": "24455",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24455"
          },
          {
            "name": "20070202-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
          },
          {
            "name": "SSA:2007-066-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
          },
          {
            "name": "22826",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22826"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2007:0078",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9749",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9749"
        },
        {
          "name": "24395",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24395"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733"
        },
        {
          "name": "SSA:2007-066-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
        },
        {
          "name": "24384",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24384"
        },
        {
          "name": "24457",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24457"
        },
        {
          "name": "DSA-1336",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1336"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "24650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24650"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html"
        },
        {
          "name": "25588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1103"
        },
        {
          "name": "1017726",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017726"
        },
        {
          "name": "SUSE-SA:2007:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
        },
        {
          "name": "SUSE-SA:2007:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
        },
        {
          "name": "ADV-2007-0823",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0823"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "RHSA-2007:0097",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
        },
        {
          "name": "20070301-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
        },
        {
          "name": "24455",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24455"
        },
        {
          "name": "20070202-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
        },
        {
          "name": "SSA:2007-066-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
        },
        {
          "name": "22826",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22826"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-0994",
    "datePublished": "2007-03-06T00:00:00",
    "dateReserved": "2007-02-16T00:00:00",
    "dateUpdated": "2024-08-07T12:43:21.606Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3664 (GCVE-0-2011-3664)
Vulnerability from cvelistv5
Published
2011-12-21 02:00
Modified
2024-08-06 23:46
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 9.0, Thunderbird before 9.0, and SeaMonkey before 2.6 on Mac OS X do not properly handle certain DOM frame deletions by plugins, which allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) or possibly have unspecified other impact via a crafted web site.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=649079x_refsource_CONFIRM
http://secunia.com/advisories/47334third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1026447vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id?1026446vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/security/announce/2011/mfsa2011-57.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id?1026445vdb-entry, x_refsource_SECTRACK
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14574vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/47302third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:46:01.356Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=649079"
          },
          {
            "name": "47334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47334"
          },
          {
            "name": "1026447",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026447"
          },
          {
            "name": "1026446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026446"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-57.html"
          },
          {
            "name": "1026445",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026445"
          },
          {
            "name": "oval:org.mitre.oval:def:14574",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14574"
          },
          {
            "name": "47302",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47302"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 9.0, Thunderbird before 9.0, and SeaMonkey before 2.6 on Mac OS X do not properly handle certain DOM frame deletions by plugins, which allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) or possibly have unspecified other impact via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=649079"
        },
        {
          "name": "47334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47334"
        },
        {
          "name": "1026447",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026447"
        },
        {
          "name": "1026446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026446"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-57.html"
        },
        {
          "name": "1026445",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026445"
        },
        {
          "name": "oval:org.mitre.oval:def:14574",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14574"
        },
        {
          "name": "47302",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47302"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3664",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 9.0, Thunderbird before 9.0, and SeaMonkey before 2.6 on Mac OS X do not properly handle certain DOM frame deletions by plugins, which allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) or possibly have unspecified other impact via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=649079",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=649079"
            },
            {
              "name": "47334",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47334"
            },
            {
              "name": "1026447",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026447"
            },
            {
              "name": "1026446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026446"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-57.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-57.html"
            },
            {
              "name": "1026445",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026445"
            },
            {
              "name": "oval:org.mitre.oval:def:14574",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14574"
            },
            {
              "name": "47302",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47302"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3664",
    "datePublished": "2011-12-21T02:00:00",
    "dateReserved": "2011-09-23T00:00:00",
    "dateUpdated": "2024-08-06T23:46:01.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2810 (GCVE-0-2008-2810)
Vulnerability from cvelistv5
Published
2008-07-07 23:00
Modified
2024-08-07 09:14
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.
References
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2008-0549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/31021third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30898third-party-advisory, x_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0216x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-2646x_refsource_CONFIRM
http://secunia.com/advisories/30949third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152vendor-advisory, x_refsource_SLACKWARE
http://www.mozilla.org/security/announce/2008/mfsa2008-32.htmlx_refsource_CONFIRM
http://secunia.com/advisories/31008third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31377third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0616.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/1993/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31023third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/30038vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9593vdb-entry, signature, x_refsource_OVAL
http://security.gentoo.org/glsa/glsa-200808-03.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/31005third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1020419vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15x_refsource_CONFIRM
http://secunia.com/advisories/30903third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0547.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlvendor-advisory, x_refsource_FEDORA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/31195third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31076third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-619-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/30911third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0569.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30878third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/494080/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://bugzilla.mozilla.org/show_bug.cgi?id=410156x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:14.697Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2008:034",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
          },
          {
            "name": "RHSA-2008:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "31021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31021"
          },
          {
            "name": "30898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30898"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2646"
          },
          {
            "name": "30949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30949"
          },
          {
            "name": "SSA:2008-191-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-32.html"
          },
          {
            "name": "31008",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31008"
          },
          {
            "name": "31377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31377"
          },
          {
            "name": "RHSA-2008:0616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
          },
          {
            "name": "ADV-2008-1993",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1993/references"
          },
          {
            "name": "31023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31023"
          },
          {
            "name": "30038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30038"
          },
          {
            "name": "oval:org.mitre.oval:def:9593",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9593"
          },
          {
            "name": "GLSA-200808-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
          },
          {
            "name": "31005",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31005"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "FEDORA-2008-6127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
          },
          {
            "name": "1020419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020419"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
          },
          {
            "name": "30903",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30903"
          },
          {
            "name": "RHSA-2008:0547",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
          },
          {
            "name": "FEDORA-2008-6193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
          },
          {
            "name": "SSA:2008-191",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
          },
          {
            "name": "31195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31195"
          },
          {
            "name": "31076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31076"
          },
          {
            "name": "USN-619-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-619-1"
          },
          {
            "name": "30911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30911"
          },
          {
            "name": "RHSA-2008:0569",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
          },
          {
            "name": "30878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30878"
          },
          {
            "name": "20080708 rPSA-2008-0216-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=410156"
          },
          {
            "name": "FEDORA-2008-6196",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "SUSE-SA:2008:034",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
        },
        {
          "name": "RHSA-2008:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "31021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31021"
        },
        {
          "name": "30898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30898"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2646"
        },
        {
          "name": "30949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30949"
        },
        {
          "name": "SSA:2008-191-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-32.html"
        },
        {
          "name": "31008",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31008"
        },
        {
          "name": "31377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31377"
        },
        {
          "name": "RHSA-2008:0616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
        },
        {
          "name": "ADV-2008-1993",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1993/references"
        },
        {
          "name": "31023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31023"
        },
        {
          "name": "30038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30038"
        },
        {
          "name": "oval:org.mitre.oval:def:9593",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9593"
        },
        {
          "name": "GLSA-200808-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
        },
        {
          "name": "31005",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31005"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "FEDORA-2008-6127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
        },
        {
          "name": "1020419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020419"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
        },
        {
          "name": "30903",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30903"
        },
        {
          "name": "RHSA-2008:0547",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
        },
        {
          "name": "FEDORA-2008-6193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
        },
        {
          "name": "SSA:2008-191",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
        },
        {
          "name": "31195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31195"
        },
        {
          "name": "31076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31076"
        },
        {
          "name": "USN-619-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-619-1"
        },
        {
          "name": "30911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30911"
        },
        {
          "name": "RHSA-2008:0569",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
        },
        {
          "name": "30878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30878"
        },
        {
          "name": "20080708 rPSA-2008-0216-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=410156"
        },
        {
          "name": "FEDORA-2008-6196",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-2810",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2008:034",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
            },
            {
              "name": "RHSA-2008:0549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
            },
            {
              "name": "DSA-1697",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1697"
            },
            {
              "name": "31021",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31021"
            },
            {
              "name": "30898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30898"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2646",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2646"
            },
            {
              "name": "30949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30949"
            },
            {
              "name": "SSA:2008-191-03",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-32.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-32.html"
            },
            {
              "name": "31008",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31008"
            },
            {
              "name": "31377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31377"
            },
            {
              "name": "RHSA-2008:0616",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
            },
            {
              "name": "ADV-2008-1993",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1993/references"
            },
            {
              "name": "31023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31023"
            },
            {
              "name": "30038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30038"
            },
            {
              "name": "oval:org.mitre.oval:def:9593",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9593"
            },
            {
              "name": "GLSA-200808-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
            },
            {
              "name": "31005",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31005"
            },
            {
              "name": "33433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33433"
            },
            {
              "name": "FEDORA-2008-6127",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
            },
            {
              "name": "1020419",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020419"
            },
            {
              "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
            },
            {
              "name": "30903",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30903"
            },
            {
              "name": "RHSA-2008:0547",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
            },
            {
              "name": "FEDORA-2008-6193",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
            },
            {
              "name": "SSA:2008-191",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
            },
            {
              "name": "31195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31195"
            },
            {
              "name": "31076",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31076"
            },
            {
              "name": "USN-619-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-619-1"
            },
            {
              "name": "30911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30911"
            },
            {
              "name": "RHSA-2008:0569",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
            },
            {
              "name": "30878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30878"
            },
            {
              "name": "20080708 rPSA-2008-0216-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=410156",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=410156"
            },
            {
              "name": "FEDORA-2008-6196",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2810",
    "datePublished": "2008-07-07T23:00:00",
    "dateReserved": "2008-06-20T00:00:00",
    "dateUpdated": "2024-08-07T09:14:14.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-0418 (GCVE-0-2008-0418)
Vulnerability from cvelistv5
Published
2008-02-08 21:00
Modified
2024-08-07 07:46
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using "flat" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.
References
http://www.redhat.com/support/errata/RHSA-2008-0104.htmlvendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-582-2vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id?1019329vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/usn-576-1vendor-advisory, x_refsource_UBUNTU
http://browser.netscape.com/releasenotes/x_refsource_CONFIRM
http://secunia.com/advisories/28939third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1506vendor-advisory, x_refsource_DEBIAN
http://www.kb.cert.org/vuls/id/309608third-party-advisory, x_refsource_CERT-VN
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399vendor-advisory, x_refsource_SLACKWARE
https://issues.rpath.com/browse/RPL-1995x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.htmlvendor-advisory, x_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.htmlvendor-advisory, x_refsource_FEDORA
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093x_refsource_CONFIRM
http://secunia.com/advisories/28766third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28622/third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28818third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30620third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28865third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29049third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0453/referencesvdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2008-0103.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/28877third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28879third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-582-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/29167third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29567third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0105.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/28958third-party-advisory, x_refsource_SECUNIA
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.htmlx_refsource_CONFIRM
http://secunia.com/advisories/30327third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/archive/1/488971/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2008/dsa-1489vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2008/mfsa2008-05.htmlx_refsource_CONFIRM
http://www.securityfocus.com/archive/1/488002/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/487826/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/29086third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28815third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0454/referencesvdb-entry, x_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/28864third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1485vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/28924third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1793/referencesvdb-entry, x_refsource_VUPEN
http://wiki.rpath.com/Advisories:rPSA-2008-0093x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/2091/referencesvdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.htmlvendor-advisory, x_refsource_SUSE
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/29164third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29211third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.htmlvendor-advisory, x_refsource_FEDORA
http://wiki.rpath.com/Advisories:rPSA-2008-0051x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2008/dsa-1484vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/28808third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0263vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2008/0627/referencesvdb-entry, x_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/28754third-party-advisory, x_refsource_SECUNIA
http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/x_refsource_MISC
http://www.securityfocus.com/bid/27406vdb-entry, x_refsource_BID
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.htmlvendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/31043third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29098third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28839third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:46:54.336Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2008:0104",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
          },
          {
            "name": "USN-582-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-582-2"
          },
          {
            "name": "1019329",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019329"
          },
          {
            "name": "USN-576-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-576-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://browser.netscape.com/releasenotes/"
          },
          {
            "name": "28939",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28939"
          },
          {
            "name": "DSA-1506",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1506"
          },
          {
            "name": "VU#309608",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309608"
          },
          {
            "name": "SSA:2008-061-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1995"
          },
          {
            "name": "FEDORA-2008-2118",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
          },
          {
            "name": "FEDORA-2008-2060",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
          },
          {
            "name": "28766",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28766"
          },
          {
            "name": "28622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28622/"
          },
          {
            "name": "28818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28818"
          },
          {
            "name": "30620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30620"
          },
          {
            "name": "28865",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28865"
          },
          {
            "name": "29049",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29049"
          },
          {
            "name": "ADV-2008-0453",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0453/references"
          },
          {
            "name": "RHSA-2008:0103",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
          },
          {
            "name": "28877",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28877"
          },
          {
            "name": "28879",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28879"
          },
          {
            "name": "USN-582-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-582-1"
          },
          {
            "name": "29167",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29167"
          },
          {
            "name": "29567",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29567"
          },
          {
            "name": "RHSA-2008:0105",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
          },
          {
            "name": "28958",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28958"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
          },
          {
            "name": "30327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30327"
          },
          {
            "name": "238492",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
          },
          {
            "name": "20080229 rPSA-2008-0093-1 thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
          },
          {
            "name": "DSA-1489",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1489"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-05.html"
          },
          {
            "name": "20080212 FLEA-2008-0001-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
          },
          {
            "name": "20080209 rPSA-2008-0051-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
          },
          {
            "name": "29086",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29086"
          },
          {
            "name": "28815",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28815"
          },
          {
            "name": "ADV-2008-0454",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0454/references"
          },
          {
            "name": "239546",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
          },
          {
            "name": "28864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28864"
          },
          {
            "name": "DSA-1485",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1485"
          },
          {
            "name": "28924",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28924"
          },
          {
            "name": "ADV-2008-1793",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1793/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
          },
          {
            "name": "ADV-2008-2091",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2091/references"
          },
          {
            "name": "SUSE-SA:2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
          },
          {
            "name": "FEDORA-2008-1459",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
          },
          {
            "name": "29164",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29164"
          },
          {
            "name": "29211",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29211"
          },
          {
            "name": "FEDORA-2008-1535",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
          },
          {
            "name": "MDVSA-2008:062",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
          },
          {
            "name": "DSA-1484",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1484"
          },
          {
            "name": "28808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28808"
          },
          {
            "name": "ADV-2008-0263",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0263"
          },
          {
            "name": "oval:org.mitre.oval:def:10705",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705"
          },
          {
            "name": "ADV-2008-0627",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0627/references"
          },
          {
            "name": "GLSA-200805-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
          },
          {
            "name": "28754",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28754"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/"
          },
          {
            "name": "27406",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27406"
          },
          {
            "name": "FEDORA-2008-1435",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
          },
          {
            "name": "MDVSA-2008:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
          },
          {
            "name": "31043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31043"
          },
          {
            "name": "29098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29098"
          },
          {
            "name": "28839",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28839"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-02-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using \"flat\" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2008:0104",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
        },
        {
          "name": "USN-582-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-582-2"
        },
        {
          "name": "1019329",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019329"
        },
        {
          "name": "USN-576-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-576-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://browser.netscape.com/releasenotes/"
        },
        {
          "name": "28939",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28939"
        },
        {
          "name": "DSA-1506",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1506"
        },
        {
          "name": "VU#309608",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309608"
        },
        {
          "name": "SSA:2008-061-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1995"
        },
        {
          "name": "FEDORA-2008-2118",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
        },
        {
          "name": "FEDORA-2008-2060",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
        },
        {
          "name": "28766",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28766"
        },
        {
          "name": "28622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28622/"
        },
        {
          "name": "28818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28818"
        },
        {
          "name": "30620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30620"
        },
        {
          "name": "28865",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28865"
        },
        {
          "name": "29049",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29049"
        },
        {
          "name": "ADV-2008-0453",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0453/references"
        },
        {
          "name": "RHSA-2008:0103",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
        },
        {
          "name": "28877",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28877"
        },
        {
          "name": "28879",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28879"
        },
        {
          "name": "USN-582-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-582-1"
        },
        {
          "name": "29167",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29167"
        },
        {
          "name": "29567",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29567"
        },
        {
          "name": "RHSA-2008:0105",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
        },
        {
          "name": "28958",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28958"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
        },
        {
          "name": "30327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30327"
        },
        {
          "name": "238492",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
        },
        {
          "name": "20080229 rPSA-2008-0093-1 thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
        },
        {
          "name": "DSA-1489",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1489"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-05.html"
        },
        {
          "name": "20080212 FLEA-2008-0001-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
        },
        {
          "name": "20080209 rPSA-2008-0051-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
        },
        {
          "name": "29086",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29086"
        },
        {
          "name": "28815",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28815"
        },
        {
          "name": "ADV-2008-0454",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0454/references"
        },
        {
          "name": "239546",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
        },
        {
          "name": "28864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28864"
        },
        {
          "name": "DSA-1485",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1485"
        },
        {
          "name": "28924",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28924"
        },
        {
          "name": "ADV-2008-1793",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1793/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
        },
        {
          "name": "ADV-2008-2091",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2091/references"
        },
        {
          "name": "SUSE-SA:2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
        },
        {
          "name": "FEDORA-2008-1459",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
        },
        {
          "name": "29164",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29164"
        },
        {
          "name": "29211",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29211"
        },
        {
          "name": "FEDORA-2008-1535",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
        },
        {
          "name": "MDVSA-2008:062",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
        },
        {
          "name": "DSA-1484",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1484"
        },
        {
          "name": "28808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28808"
        },
        {
          "name": "ADV-2008-0263",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0263"
        },
        {
          "name": "oval:org.mitre.oval:def:10705",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705"
        },
        {
          "name": "ADV-2008-0627",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0627/references"
        },
        {
          "name": "GLSA-200805-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
        },
        {
          "name": "28754",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28754"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/"
        },
        {
          "name": "27406",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27406"
        },
        {
          "name": "FEDORA-2008-1435",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
        },
        {
          "name": "MDVSA-2008:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
        },
        {
          "name": "31043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31043"
        },
        {
          "name": "29098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29098"
        },
        {
          "name": "28839",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28839"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-0418",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12, and SeaMonkey before 1.1.8, when using \"flat\" addons, allows remote attackers to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2008:0104",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
            },
            {
              "name": "USN-582-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-582-2"
            },
            {
              "name": "1019329",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019329"
            },
            {
              "name": "USN-576-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-576-1"
            },
            {
              "name": "http://browser.netscape.com/releasenotes/",
              "refsource": "CONFIRM",
              "url": "http://browser.netscape.com/releasenotes/"
            },
            {
              "name": "28939",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28939"
            },
            {
              "name": "DSA-1506",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1506"
            },
            {
              "name": "VU#309608",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309608"
            },
            {
              "name": "SSA:2008-061-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.445399"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1995",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1995"
            },
            {
              "name": "FEDORA-2008-2118",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
            },
            {
              "name": "FEDORA-2008-2060",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
            },
            {
              "name": "28766",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28766"
            },
            {
              "name": "28622",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28622/"
            },
            {
              "name": "28818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28818"
            },
            {
              "name": "30620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30620"
            },
            {
              "name": "28865",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28865"
            },
            {
              "name": "29049",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29049"
            },
            {
              "name": "ADV-2008-0453",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0453/references"
            },
            {
              "name": "RHSA-2008:0103",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
            },
            {
              "name": "28877",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28877"
            },
            {
              "name": "28879",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28879"
            },
            {
              "name": "USN-582-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-582-1"
            },
            {
              "name": "29167",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29167"
            },
            {
              "name": "29567",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29567"
            },
            {
              "name": "RHSA-2008:0105",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
            },
            {
              "name": "28958",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28958"
            },
            {
              "name": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
            },
            {
              "name": "30327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30327"
            },
            {
              "name": "238492",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
            },
            {
              "name": "20080229 rPSA-2008-0093-1 thunderbird",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
            },
            {
              "name": "DSA-1489",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1489"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-05.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-05.html"
            },
            {
              "name": "20080212 FLEA-2008-0001-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
            },
            {
              "name": "20080209 rPSA-2008-0051-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
            },
            {
              "name": "29086",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29086"
            },
            {
              "name": "28815",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28815"
            },
            {
              "name": "ADV-2008-0454",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0454/references"
            },
            {
              "name": "239546",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
            },
            {
              "name": "28864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28864"
            },
            {
              "name": "DSA-1485",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1485"
            },
            {
              "name": "28924",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28924"
            },
            {
              "name": "ADV-2008-1793",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1793/references"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
            },
            {
              "name": "ADV-2008-2091",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2091/references"
            },
            {
              "name": "SUSE-SA:2008:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
            },
            {
              "name": "FEDORA-2008-1459",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
            },
            {
              "name": "29164",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29164"
            },
            {
              "name": "29211",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29211"
            },
            {
              "name": "FEDORA-2008-1535",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
            },
            {
              "name": "MDVSA-2008:062",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
            },
            {
              "name": "DSA-1484",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1484"
            },
            {
              "name": "28808",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28808"
            },
            {
              "name": "ADV-2008-0263",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0263"
            },
            {
              "name": "oval:org.mitre.oval:def:10705",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705"
            },
            {
              "name": "ADV-2008-0627",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0627/references"
            },
            {
              "name": "GLSA-200805-18",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
            },
            {
              "name": "28754",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28754"
            },
            {
              "name": "http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/",
              "refsource": "MISC",
              "url": "http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/"
            },
            {
              "name": "27406",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27406"
            },
            {
              "name": "FEDORA-2008-1435",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
            },
            {
              "name": "MDVSA-2008:048",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
            },
            {
              "name": "31043",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31043"
            },
            {
              "name": "29098",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29098"
            },
            {
              "name": "28839",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28839"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-0418",
    "datePublished": "2008-02-08T21:00:00",
    "dateReserved": "2008-01-23T00:00:00",
    "dateUpdated": "2024-08-07T07:46:54.336Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4218 (GCVE-0-2012-4218)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 20:28
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the BuildTextRunsScanner::BreakSink::SetBreaks function in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/56640vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=767765x_refsource_CONFIRM
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-105.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "56640",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56640"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "name": "oval:org.mitre.oval:def:16885",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the BuildTextRunsScanner::BreakSink::SetBreaks function in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "56640",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56640"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "name": "oval:org.mitre.oval:def:16885",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-4218",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the BuildTextRunsScanner::BreakSink::SetBreaks function in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "56640",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56640"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=767765"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "oval:org.mitre.oval:def:16885",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16885"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-4218",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-08-08T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.621Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0451 (GCVE-0-2012-0451)
Vulnerability from cvelistv5
Published
2012-03-14 19:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.
References
http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/48402third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=717511x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1400-5vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48359third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-4vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48629third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-3vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2012-0387.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/48496third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2012/mfsa2012-15.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1400-2vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/52463vdb-entry, x_refsource_BID
http://www.mandriva.com/security/advisories?name=MDVSA-2012:032vendor-advisory, x_refsource_MANDRIVA
http://www.securitytracker.com/id?1026803vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48553third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1400-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/48561third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2012-0388.htmlvendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id?1026801vdb-entry, x_refsource_SECTRACK
http://www.securitytracker.com/id?1026804vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/48513third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:30.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0417",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
          },
          {
            "name": "48402",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48402"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511"
          },
          {
            "name": "SUSE-SU-2012:0424",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
          },
          {
            "name": "USN-1400-5",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-5"
          },
          {
            "name": "48359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48359"
          },
          {
            "name": "USN-1400-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-4"
          },
          {
            "name": "48629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48629"
          },
          {
            "name": "USN-1400-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-3"
          },
          {
            "name": "RHSA-2012:0387",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
          },
          {
            "name": "48496",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48496"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "oval:org.mitre.oval:def:14909",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html"
          },
          {
            "name": "USN-1400-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-2"
          },
          {
            "name": "52463",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52463"
          },
          {
            "name": "MDVSA-2012:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
          },
          {
            "name": "1026803",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026803"
          },
          {
            "name": "48553",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48553"
          },
          {
            "name": "USN-1400-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1400-1"
          },
          {
            "name": "48561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48561"
          },
          {
            "name": "RHSA-2012:0388",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
          },
          {
            "name": "1026801",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026801"
          },
          {
            "name": "1026804",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026804"
          },
          {
            "name": "48513",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48513"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0417",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
        },
        {
          "name": "48402",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48402"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511"
        },
        {
          "name": "SUSE-SU-2012:0424",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
        },
        {
          "name": "USN-1400-5",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-5"
        },
        {
          "name": "48359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48359"
        },
        {
          "name": "USN-1400-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-4"
        },
        {
          "name": "48629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48629"
        },
        {
          "name": "USN-1400-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-3"
        },
        {
          "name": "RHSA-2012:0387",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
        },
        {
          "name": "48496",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48496"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "oval:org.mitre.oval:def:14909",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html"
        },
        {
          "name": "USN-1400-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-2"
        },
        {
          "name": "52463",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52463"
        },
        {
          "name": "MDVSA-2012:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
        },
        {
          "name": "1026803",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026803"
        },
        {
          "name": "48553",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48553"
        },
        {
          "name": "USN-1400-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1400-1"
        },
        {
          "name": "48561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48561"
        },
        {
          "name": "RHSA-2012:0388",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
        },
        {
          "name": "1026801",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026801"
        },
        {
          "name": "1026804",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026804"
        },
        {
          "name": "48513",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48513"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0451",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0417",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
            },
            {
              "name": "48402",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48402"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511"
            },
            {
              "name": "SUSE-SU-2012:0424",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
            },
            {
              "name": "USN-1400-5",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-5"
            },
            {
              "name": "48359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48359"
            },
            {
              "name": "USN-1400-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-4"
            },
            {
              "name": "48629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48629"
            },
            {
              "name": "USN-1400-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-3"
            },
            {
              "name": "RHSA-2012:0387",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
            },
            {
              "name": "48496",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48496"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "oval:org.mitre.oval:def:14909",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html"
            },
            {
              "name": "USN-1400-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-2"
            },
            {
              "name": "52463",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52463"
            },
            {
              "name": "MDVSA-2012:032",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
            },
            {
              "name": "1026803",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026803"
            },
            {
              "name": "48553",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48553"
            },
            {
              "name": "USN-1400-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1400-1"
            },
            {
              "name": "48561",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48561"
            },
            {
              "name": "RHSA-2012:0388",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
            },
            {
              "name": "1026801",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026801"
            },
            {
              "name": "1026804",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026804"
            },
            {
              "name": "48513",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48513"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0451",
    "datePublished": "2012-03-14T19:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:30.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5829 (GCVE-0-2012-5829)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 21:21
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the nsWindow::OnExposeEvent function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code via unspecified vectors.
References
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849vdb-entry, signature, x_refsource_OVAL
http://rhn.redhat.com/errata/RHSA-2012-1483.htmlvendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://www.debian.org/security/2012/dsa-2584vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2013/mfsa2013-02.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=792305x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2012-1482.htmlvendor-advisory, x_refsource_REDHAT
http://osvdb.org/87608vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1681-4vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/56636vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1681-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51359third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilities/80195vdb-entry, x_refsource_XF
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2583vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1681-2vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2012/mfsa2012-105.htmlx_refsource_CONFIRM
http://secunia.com/advisories/51360third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2588vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:27.115Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "SUSE-SU-2013:0048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16849",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849"
          },
          {
            "name": "RHSA-2012:1483",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
          },
          {
            "name": "openSUSE-SU-2013:0131",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
          },
          {
            "name": "DSA-2584",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2584"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=792305"
          },
          {
            "name": "RHSA-2012:1482",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
          },
          {
            "name": "87608",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87608"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "USN-1681-4",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-4"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "56636",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56636"
          },
          {
            "name": "SUSE-SU-2013:0049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
          },
          {
            "name": "USN-1681-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-1"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "name": "51359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51359"
          },
          {
            "name": "MDVSA-2012:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
          },
          {
            "name": "openSUSE-SU-2013:0149",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "firefox-onexposeevent-bo(80195)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80195"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "DSA-2583",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2583"
          },
          {
            "name": "USN-1681-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1681-2"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
          },
          {
            "name": "51360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51360"
          },
          {
            "name": "DSA-2588",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2588"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the nsWindow::OnExposeEvent function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "SUSE-SU-2013:0048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16849",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849"
        },
        {
          "name": "RHSA-2012:1483",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
        },
        {
          "name": "openSUSE-SU-2013:0131",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
        },
        {
          "name": "DSA-2584",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2584"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=792305"
        },
        {
          "name": "RHSA-2012:1482",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
        },
        {
          "name": "87608",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87608"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "USN-1681-4",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-4"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "56636",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56636"
        },
        {
          "name": "SUSE-SU-2013:0049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
        },
        {
          "name": "USN-1681-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-1"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "name": "51359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51359"
        },
        {
          "name": "MDVSA-2012:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
        },
        {
          "name": "openSUSE-SU-2013:0149",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "firefox-onexposeevent-bo(80195)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80195"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "DSA-2583",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2583"
        },
        {
          "name": "USN-1681-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1681-2"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
        },
        {
          "name": "51360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51360"
        },
        {
          "name": "DSA-2588",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2588"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5829",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the nsWindow::OnExposeEvent function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "SUSE-SU-2013:0048",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16849",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16849"
            },
            {
              "name": "RHSA-2012:1483",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
            },
            {
              "name": "openSUSE-SU-2013:0131",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
            },
            {
              "name": "DSA-2584",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2584"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=792305",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=792305"
            },
            {
              "name": "RHSA-2012:1482",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
            },
            {
              "name": "87608",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87608"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "USN-1681-4",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-4"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "56636",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56636"
            },
            {
              "name": "SUSE-SU-2013:0049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
            },
            {
              "name": "USN-1681-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-1"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "51359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51359"
            },
            {
              "name": "MDVSA-2012:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
            },
            {
              "name": "openSUSE-SU-2013:0149",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "firefox-onexposeevent-bo(80195)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80195"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "DSA-2583",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2583"
            },
            {
              "name": "USN-1681-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1681-2"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
            },
            {
              "name": "51360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51360"
            },
            {
              "name": "DSA-2588",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2588"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5829",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-11-05T00:00:00",
    "dateUpdated": "2024-08-06T21:21:27.115Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-5614 (GCVE-0-2013-5614)
Vulnerability from cvelistv5
Published
2013-12-11 15:00
Modified
2024-08-06 17:15
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.472Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:1919",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
          },
          {
            "name": "FEDORA-2013-23127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "1029470",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-107.html"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "name": "1029476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=886262"
          },
          {
            "name": "USN-2052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "name": "RHSA-2013:1812",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:1919",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
        },
        {
          "name": "FEDORA-2013-23127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
        },
        {
          "name": "FEDORA-2013-23519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
        },
        {
          "name": "1029470",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029470"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-107.html"
        },
        {
          "name": "openSUSE-SU-2013:1917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2013:1916",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
        },
        {
          "name": "openSUSE-SU-2014:0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
        },
        {
          "name": "1029476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029476"
        },
        {
          "name": "openSUSE-SU-2013:1918",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=886262"
        },
        {
          "name": "USN-2052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2052-1"
        },
        {
          "name": "RHSA-2013:1812",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-5614",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:1919",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-107.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-107.html"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=886262",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=886262"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "RHSA-2013:1812",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-5614",
    "datePublished": "2013-12-11T15:00:00",
    "dateReserved": "2013-08-26T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.472Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-4630 (GCVE-0-2009-4630)
Vulnerability from cvelistv5
Published
2010-01-29 18:00
Modified
2024-09-17 02:32
Severity ?
CWE
  • n/a
Summary
Mozilla Necko, as used in Firefox, SeaMonkey, and other applications, performs DNS prefetching of domain names contained in links within local HTML documents, which makes it easier for remote attackers to determine the network location of the application's user by logging DNS requests. NOTE: the vendor disputes the significance of this issue, stating "I don't think we necessarily need to worry about that case."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:37.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Necko, as used in Firefox, SeaMonkey, and other applications, performs DNS prefetching of domain names contained in links within local HTML documents, which makes it easier for remote attackers to determine the network location of the application\u0027s user by logging DNS requests.  NOTE: the vendor disputes the significance of this issue, stating \"I don\u0027t think we necessarily need to worry about that case.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-01-29T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4630",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Necko, as used in Firefox, SeaMonkey, and other applications, performs DNS prefetching of domain names contained in links within local HTML documents, which makes it easier for remote attackers to determine the network location of the application\u0027s user by logging DNS requests.  NOTE: the vendor disputes the significance of this issue, stating \"I don\u0027t think we necessarily need to worry about that case.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=453403"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4630",
    "datePublished": "2010-01-29T18:00:00Z",
    "dateReserved": "2010-01-29T00:00:00Z",
    "dateUpdated": "2024-09-17T02:32:48.298Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2760 (GCVE-0-2010-2760)
Vulnerability from cvelistv5
Published
2010-09-09 18:00
Modified
2024-08-07 02:46
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the nsTreeSelection function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to execute arbitrary code via vectors involving a XUL tree selection, related to a "dangling pointer vulnerability." NOTE: this issue exists because of an incomplete fix for CVE-2010-2753.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.706Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "mozilla-nstreeselection-code-execution(61660)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61660"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html"
          },
          {
            "name": "SUSE-SA:2010:049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "name": "FEDORA-2010-14362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100110210"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100112690"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "MDVSA-2010:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
          },
          {
            "name": "ADV-2010-2323",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2323"
          },
          {
            "name": "DSA-2106",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2106"
          },
          {
            "name": "oval:org.mitre.oval:def:11799",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the nsTreeSelection function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to execute arbitrary code via vectors involving a XUL tree selection, related to a \"dangling pointer vulnerability.\" NOTE: this issue exists because of an incomplete fix for CVE-2010-2753."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "mozilla-nstreeselection-code-execution(61660)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61660"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html"
        },
        {
          "name": "SUSE-SA:2010:049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "name": "FEDORA-2010-14362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100110210"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100112690"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "MDVSA-2010:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
        },
        {
          "name": "ADV-2010-2323",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2323"
        },
        {
          "name": "DSA-2106",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2106"
        },
        {
          "name": "oval:org.mitre.oval:def:11799",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2760",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the nsTreeSelection function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to execute arbitrary code via vectors involving a XUL tree selection, related to a \"dangling pointer vulnerability.\" NOTE: this issue exists because of an incomplete fix for CVE-2010-2753."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "mozilla-nstreeselection-code-execution(61660)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61660"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html"
            },
            {
              "name": "SUSE-SA:2010:049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "FEDORA-2010-14362",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100110210",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100110210"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100112690",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100112690"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "MDVSA-2010:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
            },
            {
              "name": "ADV-2010-2323",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2323"
            },
            {
              "name": "DSA-2106",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2106"
            },
            {
              "name": "oval:org.mitre.oval:def:11799",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2760",
    "datePublished": "2010-09-09T18:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.706Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5334 (GCVE-0-2007-5334)
Vulnerability from cvelistv5
Published
2007-10-21 20:00
Modified
2024-08-07 15:24
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 can hide the window's titlebar when displaying XUL markup language documents, which makes it easier for remote attackers to conduct phishing and spoofing attacks by setting the hidechrome attribute.
References
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/482876/100/200/threadedmailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2007/3587vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27414third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/482925/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://issues.rpath.com/browse/RPL-1858x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200711-14.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/27360third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/27298third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27315third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1018837vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/27327third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/3544vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27276third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/535-1/vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2007/dsa-1401vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2007/dsa-1392vendor-advisory, x_refsource_DEBIAN
http://www.kb.cert.org/vuls/id/349217third-party-advisory, x_refsource_CERT-VN
http://www.redhat.com/support/errata/RHSA-2007-0980.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/27383third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2007_57_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/27356third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0981.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27387third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=391043x_refsource_MISC
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/27403third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27336third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2007/mfsa2007-33.htmlx_refsource_CONFIRM
http://www.debian.org/security/2007/dsa-1396vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/27425third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28398third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27311third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/27325third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202vendor-advisory, x_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilities/37286vdb-entry, x_refsource_XF
http://secunia.com/advisories/27665third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0979.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/27335third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/27480third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27680third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/26132vdb-entry, x_refsource_BID
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.htmlx_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/archive/1/482932/100/200/threadedmailing-list, x_refsource_BUGTRAQ
http://www.ubuntu.com/usn/usn-536-1vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11482vdb-entry, signature, x_refsource_OVAL
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:24:42.483Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2007-2601",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
          },
          {
            "name": "20071026 rPSA-2007-0225-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
          },
          {
            "name": "ADV-2007-3587",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3587"
          },
          {
            "name": "27414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27414"
          },
          {
            "name": "20071029 FLEA-2007-0062-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1858"
          },
          {
            "name": "GLSA-200711-14",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
          },
          {
            "name": "27360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27360"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "27298",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27298"
          },
          {
            "name": "27315",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27315"
          },
          {
            "name": "1018837",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018837"
          },
          {
            "name": "27327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27327"
          },
          {
            "name": "ADV-2007-3544",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3544"
          },
          {
            "name": "27276",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27276"
          },
          {
            "name": "USN-535-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/535-1/"
          },
          {
            "name": "DSA-1401",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1401"
          },
          {
            "name": "DSA-1392",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1392"
          },
          {
            "name": "VU#349217",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/349217"
          },
          {
            "name": "RHSA-2007:0980",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
          },
          {
            "name": "27383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27383"
          },
          {
            "name": "SUSE-SA:2007:057",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
          },
          {
            "name": "27356",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27356"
          },
          {
            "name": "RHSA-2007:0981",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "27387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27387"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=391043"
          },
          {
            "name": "FEDORA-2007-3431",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
          },
          {
            "name": "27403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27403"
          },
          {
            "name": "27336",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27336"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-33.html"
          },
          {
            "name": "DSA-1396",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1396"
          },
          {
            "name": "27425",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27425"
          },
          {
            "name": "28398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28398"
          },
          {
            "name": "27311",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27311"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "27325",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27325"
          },
          {
            "name": "MDKSA-2007:202",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
          },
          {
            "name": "mozilla-xul-page-spoofing(37286)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37286"
          },
          {
            "name": "27665",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27665"
          },
          {
            "name": "RHSA-2007:0979",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
          },
          {
            "name": "27335",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27335"
          },
          {
            "name": "FEDORA-2007-2664",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
          },
          {
            "name": "27480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27480"
          },
          {
            "name": "27680",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27680"
          },
          {
            "name": "26132",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26132"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
          },
          {
            "name": "201516",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
          },
          {
            "name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
          },
          {
            "name": "USN-536-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-536-1"
          },
          {
            "name": "oval:org.mitre.oval:def:11482",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11482"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 can hide the window\u0027s titlebar when displaying XUL markup language documents, which makes it easier for remote attackers to conduct phishing and spoofing attacks by setting the hidechrome attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2007-2601",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
        },
        {
          "name": "20071026 rPSA-2007-0225-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
        },
        {
          "name": "ADV-2007-3587",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3587"
        },
        {
          "name": "27414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27414"
        },
        {
          "name": "20071029 FLEA-2007-0062-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1858"
        },
        {
          "name": "GLSA-200711-14",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
        },
        {
          "name": "27360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27360"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "27298",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27298"
        },
        {
          "name": "27315",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27315"
        },
        {
          "name": "1018837",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018837"
        },
        {
          "name": "27327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27327"
        },
        {
          "name": "ADV-2007-3544",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3544"
        },
        {
          "name": "27276",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27276"
        },
        {
          "name": "USN-535-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/535-1/"
        },
        {
          "name": "DSA-1401",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1401"
        },
        {
          "name": "DSA-1392",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1392"
        },
        {
          "name": "VU#349217",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/349217"
        },
        {
          "name": "RHSA-2007:0980",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
        },
        {
          "name": "27383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27383"
        },
        {
          "name": "SUSE-SA:2007:057",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
        },
        {
          "name": "27356",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27356"
        },
        {
          "name": "RHSA-2007:0981",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "27387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27387"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=391043"
        },
        {
          "name": "FEDORA-2007-3431",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
        },
        {
          "name": "27403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27403"
        },
        {
          "name": "27336",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27336"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-33.html"
        },
        {
          "name": "DSA-1396",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1396"
        },
        {
          "name": "27425",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27425"
        },
        {
          "name": "28398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28398"
        },
        {
          "name": "27311",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27311"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "27325",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27325"
        },
        {
          "name": "MDKSA-2007:202",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
        },
        {
          "name": "mozilla-xul-page-spoofing(37286)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37286"
        },
        {
          "name": "27665",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27665"
        },
        {
          "name": "RHSA-2007:0979",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
        },
        {
          "name": "27335",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27335"
        },
        {
          "name": "FEDORA-2007-2664",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
        },
        {
          "name": "27480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27480"
        },
        {
          "name": "27680",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27680"
        },
        {
          "name": "26132",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26132"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
        },
        {
          "name": "201516",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
        },
        {
          "name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
        },
        {
          "name": "USN-536-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-536-1"
        },
        {
          "name": "oval:org.mitre.oval:def:11482",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11482"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-5334",
    "datePublished": "2007-10-21T20:00:00",
    "dateReserved": "2007-10-10T00:00:00",
    "dateUpdated": "2024-08-07T15:24:42.483Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0477 (GCVE-0-2012-0477)
Vulnerability from cvelistv5
Published
2012-04-25 10:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) ISO-2022-KR or (2) ISO-2022-CN character set.
References
http://secunia.com/advisories/48922third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889vdb-entry, signature, x_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilities/75154vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/53229vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=718573x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2012/mfsa2012-29.htmlx_refsource_CONFIRM
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2458vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/48920third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2012/dsa-2457vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2012/dsa-2464vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48972third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/49047third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48922",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48922"
          },
          {
            "name": "oval:org.mitre.oval:def:16889",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889"
          },
          {
            "name": "firefox-iso2022kr-xss(75154)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75154"
          },
          {
            "name": "53229",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53229"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "DSA-2458",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2458"
          },
          {
            "name": "48920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48920"
          },
          {
            "name": "DSA-2457",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2457"
          },
          {
            "name": "DSA-2464",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2464"
          },
          {
            "name": "MDVSA-2012:081",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
          },
          {
            "name": "48972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48972"
          },
          {
            "name": "MDVSA-2012:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
          },
          {
            "name": "49047",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49047"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) ISO-2022-KR or (2) ISO-2022-CN character set."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "48922",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48922"
        },
        {
          "name": "oval:org.mitre.oval:def:16889",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889"
        },
        {
          "name": "firefox-iso2022kr-xss(75154)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75154"
        },
        {
          "name": "53229",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53229"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "DSA-2458",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2458"
        },
        {
          "name": "48920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48920"
        },
        {
          "name": "DSA-2457",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2457"
        },
        {
          "name": "DSA-2464",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2464"
        },
        {
          "name": "MDVSA-2012:081",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
        },
        {
          "name": "48972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48972"
        },
        {
          "name": "MDVSA-2012:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
        },
        {
          "name": "49047",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49047"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0477",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) ISO-2022-KR or (2) ISO-2022-CN character set."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48922",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48922"
            },
            {
              "name": "oval:org.mitre.oval:def:16889",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16889"
            },
            {
              "name": "firefox-iso2022kr-xss(75154)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75154"
            },
            {
              "name": "53229",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53229"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718573"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-29.html"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "DSA-2458",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2458"
            },
            {
              "name": "48920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48920"
            },
            {
              "name": "DSA-2457",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2457"
            },
            {
              "name": "DSA-2464",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2464"
            },
            {
              "name": "MDVSA-2012:081",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
            },
            {
              "name": "48972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48972"
            },
            {
              "name": "MDVSA-2012:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
            },
            {
              "name": "49047",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49047"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0477",
    "datePublished": "2012-04-25T10:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4062 (GCVE-0-2008-4062)
Vulnerability from cvelistv5
Published
2008-09-24 18:00
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the JavaScript engine and (1) misinterpretation of the characteristics of Namespace and QName in jsxml.c, (2) misuse of signed integers in the nsEscapeCount function in nsEscape.cpp, and (3) interaction of JavaScript garbage collection with certain use of an NPObject in the nsNPObjWrapper::GetNewOrUsed function in nsJSNPRuntime.cpp.
References
http://secunia.com/advisories/32025third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32011third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1020916vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32096third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.htmlvendor-advisory, x_refsource_FEDORA
http://www.mozilla.org/security/announce/2008/mfsa2008-42.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-645-1vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206vendor-advisory, x_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilities/45355vdb-entry, x_refsource_XF
http://secunia.com/advisories/32144third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32010third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/usn-645-2vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/31346vdb-entry, x_refsource_BID
http://secunia.com/advisories/31985third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/31984third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32185third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32196third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=367736x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2008/dsa-1669vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32042third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=444608x_refsource_CONFIRM
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2661vdb-entry, x_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32095third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32089third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/32092third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0879.htmlvendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
http://download.novell.com/Download?buildid=WZXONb-tqBw~x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31987third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/usn-647-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/32007third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0882.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/32845third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1649vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32012third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/32044third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0908.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32082third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=445229x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32025"
          },
          {
            "name": "32011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32011"
          },
          {
            "name": "SSA:2008-269-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "1020916",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020916"
          },
          {
            "name": "32096",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32096"
          },
          {
            "name": "FEDORA-2008-8401",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
          },
          {
            "name": "USN-645-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-1"
          },
          {
            "name": "MDVSA-2008:206",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
          },
          {
            "name": "multiple-mozilla-javascript-code-execution(45355)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45355"
          },
          {
            "name": "32144",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32144"
          },
          {
            "name": "32010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32010"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "USN-645-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-645-2"
          },
          {
            "name": "31346",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31346"
          },
          {
            "name": "31985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31985"
          },
          {
            "name": "SUSE-SA:2008:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
          },
          {
            "name": "31984",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31984"
          },
          {
            "name": "32185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32185"
          },
          {
            "name": "32196",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32196"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367736"
          },
          {
            "name": "FEDORA-2008-8425",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
          },
          {
            "name": "DSA-1669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1669"
          },
          {
            "name": "32042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32042"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=444608"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "ADV-2008-2661",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2661"
          },
          {
            "name": "SSA:2008-269-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
          },
          {
            "name": "32095",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32095"
          },
          {
            "name": "32089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32089"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "32092",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32092"
          },
          {
            "name": "RHSA-2008:0879",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
          },
          {
            "name": "MDVSA-2008:205",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
          },
          {
            "name": "FEDORA-2008-8429",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
          },
          {
            "name": "31987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31987"
          },
          {
            "name": "oval:org.mitre.oval:def:10206",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206"
          },
          {
            "name": "USN-647-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-647-1"
          },
          {
            "name": "32007",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32007"
          },
          {
            "name": "RHSA-2008:0882",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
          },
          {
            "name": "32845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32845"
          },
          {
            "name": "DSA-1649",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1649"
          },
          {
            "name": "32012",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32012"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "SSA:2008-270-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
          },
          {
            "name": "32044",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32044"
          },
          {
            "name": "RHSA-2008:0908",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "32082",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32082"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=445229"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the JavaScript engine and (1) misinterpretation of the characteristics of Namespace and QName in jsxml.c, (2) misuse of signed integers in the nsEscapeCount function in nsEscape.cpp, and (3) interaction of JavaScript garbage collection with certain use of an NPObject in the nsNPObjWrapper::GetNewOrUsed function in nsJSNPRuntime.cpp."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32025"
        },
        {
          "name": "32011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32011"
        },
        {
          "name": "SSA:2008-269-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.405232"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "1020916",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020916"
        },
        {
          "name": "32096",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32096"
        },
        {
          "name": "FEDORA-2008-8401",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-42.html"
        },
        {
          "name": "USN-645-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-1"
        },
        {
          "name": "MDVSA-2008:206",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
        },
        {
          "name": "multiple-mozilla-javascript-code-execution(45355)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45355"
        },
        {
          "name": "32144",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32144"
        },
        {
          "name": "32010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32010"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "USN-645-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-645-2"
        },
        {
          "name": "31346",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31346"
        },
        {
          "name": "31985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31985"
        },
        {
          "name": "SUSE-SA:2008:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
        },
        {
          "name": "31984",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31984"
        },
        {
          "name": "32185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32185"
        },
        {
          "name": "32196",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32196"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367736"
        },
        {
          "name": "FEDORA-2008-8425",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html"
        },
        {
          "name": "DSA-1669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1669"
        },
        {
          "name": "32042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32042"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=444608"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "ADV-2008-2661",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2661"
        },
        {
          "name": "SSA:2008-269-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.379422"
        },
        {
          "name": "32095",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32095"
        },
        {
          "name": "32089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32089"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "32092",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32092"
        },
        {
          "name": "RHSA-2008:0879",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0879.html"
        },
        {
          "name": "MDVSA-2008:205",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
        },
        {
          "name": "FEDORA-2008-8429",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
        },
        {
          "name": "31987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31987"
        },
        {
          "name": "oval:org.mitre.oval:def:10206",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206"
        },
        {
          "name": "USN-647-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-647-1"
        },
        {
          "name": "32007",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32007"
        },
        {
          "name": "RHSA-2008:0882",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
        },
        {
          "name": "32845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32845"
        },
        {
          "name": "DSA-1649",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1649"
        },
        {
          "name": "32012",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32012"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "SSA:2008-270-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.412123"
        },
        {
          "name": "32044",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32044"
        },
        {
          "name": "RHSA-2008:0908",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "32082",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32082"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=445229"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4062",
    "datePublished": "2008-09-24T18:00:00",
    "dateReserved": "2008-09-12T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1593 (GCVE-0-2014-1593)
Vulnerability from cvelistv5
Published
2014-12-11 11:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the mozilla::FileBlockCache::Read function in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to execute arbitrary code via crafted media content.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.539Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2015:0138",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "71395",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71395"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html"
          },
          {
            "name": "DSA-3090",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3090"
          },
          {
            "name": "openSUSE-SU-2015:1266",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
          },
          {
            "name": "DSA-3092",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3092"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the mozilla::FileBlockCache::Read function in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to execute arbitrary code via crafted media content."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-22T18:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2015:0138",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "71395",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71395"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html"
        },
        {
          "name": "DSA-3090",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3090"
        },
        {
          "name": "openSUSE-SU-2015:1266",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
        },
        {
          "name": "DSA-3092",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3092"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1593",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the mozilla::FileBlockCache::Read function in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to execute arbitrary code via crafted media content."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2015:0138",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "71395",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/71395"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html"
            },
            {
              "name": "DSA-3090",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3090"
            },
            {
              "name": "openSUSE-SU-2015:1266",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
            },
            {
              "name": "DSA-3092",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3092"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1593",
    "datePublished": "2014-12-11T11:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1732 (GCVE-0-2006-1732)
Vulnerability from cvelistv5
Published
2006-04-14 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10232vdb-entry, signature, x_refsource_OVAL
https://usn.ubuntu.com/275-1/vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2006-0330.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19902third-party-advisory, x_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascvendor-advisory, x_refsource_SGI
https://usn.ubuntu.com/276-1/vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://www.mozilla.org/security/announce/2006/mfsa2006-17.htmlx_refsource_CONFIRM
http://secunia.com/advisories/19780third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0328.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/19821third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/21622third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19862third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075vendor-advisory, x_refsource_MANDRIVA
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmx_refsource_CONFIRM
http://secunia.com/advisories/19823third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlvendor-advisory, x_refsource_FEDORA
https://usn.ubuntu.com/271-1/vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/19714third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-0329.htmlvendor-advisory, x_refsource_REDHAT
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/19811third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19794third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19746third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/21033third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/19696third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19759third-party-advisory, x_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlvendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1887vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/archive/1/436338/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2006/1356vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/25818vdb-entry, x_refsource_XF
http://www.securityfocus.com/archive/1/438730/100/0/threadedvendor-advisory, x_refsource_HP
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/19729third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/20051third-party-advisory, x_refsource_SECUNIA
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtvendor-advisory, x_refsource_SCO
https://bugzilla.mozilla.org/show_bug.cgi?id=313373x_refsource_MISC
http://www.securityfocus.com/archive/1/436296/100/0/threadedvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/17516vdb-entry, x_refsource_BID
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1vendor-advisory, x_refsource_SUNALERT
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/19852third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19721third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2006_04_25.htmlvendor-advisory, x_refsource_SUSE
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlvendor-advisory, x_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/3391vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/19631third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/19950third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2006/dsa-1044vendor-advisory, x_refsource_DEBIAN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.405Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:10232",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10232"
          },
          {
            "name": "USN-275-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/275-1/"
          },
          {
            "name": "RHSA-2006:0330",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
          },
          {
            "name": "19902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19902"
          },
          {
            "name": "20060404-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
          },
          {
            "name": "USN-276-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/276-1/"
          },
          {
            "name": "HPSBUX02122",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-17.html"
          },
          {
            "name": "19780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19780"
          },
          {
            "name": "RHSA-2006:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
          },
          {
            "name": "19821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19821"
          },
          {
            "name": "GLSA-200604-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
          },
          {
            "name": "21622",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21622"
          },
          {
            "name": "19862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19862"
          },
          {
            "name": "MDKSA-2006:075",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
          },
          {
            "name": "19823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19823"
          },
          {
            "name": "FEDORA-2006-410",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
          },
          {
            "name": "USN-271-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/271-1/"
          },
          {
            "name": "19714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19714"
          },
          {
            "name": "RHSA-2006:0329",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
          },
          {
            "name": "GLSA-200604-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
          },
          {
            "name": "19811",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19811"
          },
          {
            "name": "19794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19794"
          },
          {
            "name": "19746",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19746"
          },
          {
            "name": "21033",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21033"
          },
          {
            "name": "102550",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
          },
          {
            "name": "19696",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19696"
          },
          {
            "name": "19759",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19759"
          },
          {
            "name": "SUSE-SA:2006:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:1887",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1887"
          },
          {
            "name": "FLSA:189137-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
          },
          {
            "name": "ADV-2006-1356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1356"
          },
          {
            "name": "mozilla-windows-controllers-xss(25818)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25818"
          },
          {
            "name": "SSRT061158",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
          },
          {
            "name": "MDKSA-2006:078",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
          },
          {
            "name": "19729",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19729"
          },
          {
            "name": "20051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20051"
          },
          {
            "name": "SCOSA-2006.26",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313373"
          },
          {
            "name": "FLSA:189137-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
          },
          {
            "name": "17516",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17516"
          },
          {
            "name": "228526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
          },
          {
            "name": "FEDORA-2006-411",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
          },
          {
            "name": "19852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19852"
          },
          {
            "name": "19721",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19721"
          },
          {
            "name": "SUSE-SA:2006:022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
          },
          {
            "name": "GLSA-200605-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
          },
          {
            "name": "ADV-2006-3391",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3391"
          },
          {
            "name": "19631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19631"
          },
          {
            "name": "19950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19950"
          },
          {
            "name": "MDKSA-2006:076",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
          },
          {
            "name": "DSA-1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to bypass same-origin protections and conduct cross-site scripting (XSS) attacks via unspecified vectors involving the window.controllers array."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:10232",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10232"
        },
        {
          "name": "USN-275-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/275-1/"
        },
        {
          "name": "RHSA-2006:0330",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
        },
        {
          "name": "19902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19902"
        },
        {
          "name": "20060404-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
        },
        {
          "name": "USN-276-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/276-1/"
        },
        {
          "name": "HPSBUX02122",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-17.html"
        },
        {
          "name": "19780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19780"
        },
        {
          "name": "RHSA-2006:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
        },
        {
          "name": "19821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19821"
        },
        {
          "name": "GLSA-200604-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
        },
        {
          "name": "21622",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21622"
        },
        {
          "name": "19862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19862"
        },
        {
          "name": "MDKSA-2006:075",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
        },
        {
          "name": "19823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19823"
        },
        {
          "name": "FEDORA-2006-410",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
        },
        {
          "name": "USN-271-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/271-1/"
        },
        {
          "name": "19714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19714"
        },
        {
          "name": "RHSA-2006:0329",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
        },
        {
          "name": "GLSA-200604-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
        },
        {
          "name": "19811",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19811"
        },
        {
          "name": "19794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19794"
        },
        {
          "name": "19746",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19746"
        },
        {
          "name": "21033",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21033"
        },
        {
          "name": "102550",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
        },
        {
          "name": "19696",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19696"
        },
        {
          "name": "19759",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19759"
        },
        {
          "name": "SUSE-SA:2006:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:1887",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1887"
        },
        {
          "name": "FLSA:189137-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
        },
        {
          "name": "ADV-2006-1356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1356"
        },
        {
          "name": "mozilla-windows-controllers-xss(25818)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25818"
        },
        {
          "name": "SSRT061158",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
        },
        {
          "name": "MDKSA-2006:078",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
        },
        {
          "name": "19729",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19729"
        },
        {
          "name": "20051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20051"
        },
        {
          "name": "SCOSA-2006.26",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313373"
        },
        {
          "name": "FLSA:189137-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
        },
        {
          "name": "17516",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17516"
        },
        {
          "name": "228526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
        },
        {
          "name": "FEDORA-2006-411",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
        },
        {
          "name": "19852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19852"
        },
        {
          "name": "19721",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19721"
        },
        {
          "name": "SUSE-SA:2006:022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
        },
        {
          "name": "GLSA-200605-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
        },
        {
          "name": "ADV-2006-3391",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3391"
        },
        {
          "name": "19631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19631"
        },
        {
          "name": "19950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19950"
        },
        {
          "name": "MDKSA-2006:076",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
        },
        {
          "name": "DSA-1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1044"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2006-1732",
    "datePublished": "2006-04-14T10:00:00",
    "dateReserved": "2006-04-12T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2408 (GCVE-0-2009-2408)
Vulnerability from cvelistv5
Published
2009-07-30 19:00
Modified
2024-08-07 05:52
Severity ?
CWE
  • n/a
Summary
Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
References
http://secunia.com/advisories/36139third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36157third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1022632vdb-entry, x_refsource_SECTRACK
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197vendor-advisory, x_refsource_MANDRIVA
http://www.novell.com/linux/security/advisories/2009_48_firefox.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/36434third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36088third-party-advisory, x_refsource_SECUNIA
http://isc.sans.org/diary.html?storyid=7003x_refsource_MISC
http://www.redhat.com/support/errata/RHSA-2009-1207.htmlvendor-advisory, x_refsource_REDHAT
http://www.wired.com/threatlevel/2009/07/kaminsky/x_refsource_MISC
http://secunia.com/advisories/36669third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/56723vdb-entry, x_refsource_OSVDB
http://www.redhat.com/support/errata/RHSA-2009-1432.htmlvendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-810-1vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751vdb-entry, signature, x_refsource_OVAL
https://usn.ubuntu.com/810-2/vendor-advisory, x_refsource_UBUNTU
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458vdb-entry, signature, x_refsource_OVAL
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1vendor-advisory, x_refsource_SUNALERT
http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=hx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/3184vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/36125third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/37098third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/security/announce/2009/mfsa2009-42.htmlx_refsource_CONFIRM
https://bugzilla.redhat.com/show_bug.cgi?id=510251x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/2085vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1874vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=oss-security&m=125198917018936&w=2mailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:52:14.734Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36139"
          },
          {
            "name": "36157",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36157"
          },
          {
            "name": "1022632",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022632"
          },
          {
            "name": "MDVSA-2009:197",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
          },
          {
            "name": "SUSE-SA:2009:048",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
          },
          {
            "name": "MDVSA-2009:216",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
          },
          {
            "name": "SUSE-SR:2009:018",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
          },
          {
            "name": "36434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36434"
          },
          {
            "name": "36088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36088"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://isc.sans.org/diary.html?storyid=7003"
          },
          {
            "name": "RHSA-2009:1207",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/"
          },
          {
            "name": "36669",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36669"
          },
          {
            "name": "56723",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56723"
          },
          {
            "name": "RHSA-2009:1432",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
          },
          {
            "name": "USN-810-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-810-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10751",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751"
          },
          {
            "name": "USN-810-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/810-2/"
          },
          {
            "name": "oval:org.mitre.oval:def:8458",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458"
          },
          {
            "name": "1021030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h"
          },
          {
            "name": "ADV-2009-3184",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3184"
          },
          {
            "name": "36125",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36125"
          },
          {
            "name": "37098",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37098"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
          },
          {
            "name": "ADV-2009-2085",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2085"
          },
          {
            "name": "DSA-1874",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1874"
          },
          {
            "name": "MDVSA-2009:217",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
          },
          {
            "name": "[oss-security] 20090903 More CVE-2009-2408 like issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "36139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36139"
        },
        {
          "name": "36157",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36157"
        },
        {
          "name": "1022632",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022632"
        },
        {
          "name": "MDVSA-2009:197",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
        },
        {
          "name": "SUSE-SA:2009:048",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
        },
        {
          "name": "MDVSA-2009:216",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
        },
        {
          "name": "SUSE-SR:2009:018",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
        },
        {
          "name": "36434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36434"
        },
        {
          "name": "36088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36088"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://isc.sans.org/diary.html?storyid=7003"
        },
        {
          "name": "RHSA-2009:1207",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/"
        },
        {
          "name": "36669",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36669"
        },
        {
          "name": "56723",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56723"
        },
        {
          "name": "RHSA-2009:1432",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
        },
        {
          "name": "USN-810-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-810-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10751",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751"
        },
        {
          "name": "USN-810-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/810-2/"
        },
        {
          "name": "oval:org.mitre.oval:def:8458",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458"
        },
        {
          "name": "1021030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h"
        },
        {
          "name": "ADV-2009-3184",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3184"
        },
        {
          "name": "36125",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36125"
        },
        {
          "name": "37098",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37098"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
        },
        {
          "name": "ADV-2009-2085",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2085"
        },
        {
          "name": "DSA-1874",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1874"
        },
        {
          "name": "MDVSA-2009:217",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
        },
        {
          "name": "[oss-security] 20090903 More CVE-2009-2408 like issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-2408",
    "datePublished": "2009-07-30T19:00:00",
    "dateReserved": "2009-07-09T00:00:00",
    "dateUpdated": "2024-08-07T05:52:14.734Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0773 (GCVE-0-2013-0773)
Vulnerability from cvelistv5
Published
2013-02-19 23:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote attackers to obtain sensitive information from chrome objects or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.210Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-2699",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2699"
          },
          {
            "name": "USN-1729-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-1"
          },
          {
            "name": "USN-1729-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1729-2"
          },
          {
            "name": "USN-1748-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1748-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html"
          },
          {
            "name": "openSUSE-SU-2013:0324",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16861",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16861"
          },
          {
            "name": "openSUSE-SU-2013:0323",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote attackers to obtain sensitive information from chrome objects or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "DSA-2699",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2699"
        },
        {
          "name": "USN-1729-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-1"
        },
        {
          "name": "USN-1729-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1729-2"
        },
        {
          "name": "USN-1748-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1748-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html"
        },
        {
          "name": "openSUSE-SU-2013:0324",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16861",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16861"
        },
        {
          "name": "openSUSE-SU-2013:0323",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-0773",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Chrome Object Wrapper (COW) and System Only Wrapper (SOW) implementations in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 do not prevent modifications to a prototype, which allows remote attackers to obtain sensitive information from chrome objects or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-2699",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2699"
            },
            {
              "name": "USN-1729-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-1"
            },
            {
              "name": "USN-1729-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1729-2"
            },
            {
              "name": "USN-1748-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1748-1"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-24.html"
            },
            {
              "name": "openSUSE-SU-2013:0324",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16861",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16861"
            },
            {
              "name": "openSUSE-SU-2013:0323",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809652"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-0773",
    "datePublished": "2013-02-19T23:00:00",
    "dateReserved": "2013-01-02T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.210Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0059 (GCVE-0-2011-0059)
Vulnerability from cvelistv5
Published
2011-03-02 19:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the authentication of arbitrary users for requests that were initiated by a plugin and received a 307 redirect to a page on a different web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.229Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100133195"
          },
          {
            "name": "46652",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46652"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-10.html"
          },
          {
            "name": "RHSA-2011:0313",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
          },
          {
            "name": "MDVSA-2011:041",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100128655"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=573873"
          },
          {
            "name": "oval:org.mitre.oval:def:14473",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14473"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the authentication of arbitrary users for requests that were initiated by a plugin and received a 307 redirect to a page on a different web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100133195"
        },
        {
          "name": "46652",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46652"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-10.html"
        },
        {
          "name": "RHSA-2011:0313",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
        },
        {
          "name": "MDVSA-2011:041",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100128655"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=573873"
        },
        {
          "name": "oval:org.mitre.oval:def:14473",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14473"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0059",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, allows remote attackers to hijack the authentication of arbitrary users for requests that were initiated by a plugin and received a 307 redirect to a page on a different web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100133195",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100133195"
            },
            {
              "name": "46652",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46652"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-10.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-10.html"
            },
            {
              "name": "RHSA-2011:0313",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
            },
            {
              "name": "MDVSA-2011:041",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100128655",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100128655"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=573873",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=573873"
            },
            {
              "name": "oval:org.mitre.oval:def:14473",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14473"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0059",
    "datePublished": "2011-03-02T19:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.229Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-5012 (GCVE-0-2008-5012)
Vulnerability from cvelistv5
Published
2008-11-13 11:00
Modified
2024-08-07 10:40
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 do not properly change the source URI when processing a canvas element and an HTTP redirect, which allows remote attackers to bypass the same origin policy and access arbitrary images that are not directly accessible to the attacker. NOTE: this issue can be leveraged to enumerate software on the client by performing redirections related to moz-icon.
References
http://www.vupen.com/english/advisories/2008/3146vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1021187vdb-entry, x_refsource_SECTRACK
http://www.debian.org/security/2008/dsa-1671vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/32281vdb-entry, x_refsource_BID
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-0977.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
https://bugzilla.mozilla.org/show_bug.cgi?id=451619x_refsource_MISC
http://www.debian.org/security/2008/dsa-1669vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/32778third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/498468mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2008-0976.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/32351vdb-entry, x_refsource_BID
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://scary.beasts.org/security/CESA-2008-009.htmlx_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/32694third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA08-319A.htmlthird-party-advisory, x_refsource_CERT
http://secunia.com/advisories/32853third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1696vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2008/mfsa2008-48.htmlx_refsource_CONFIRM
http://secunia.com/advisories/32715third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32693third-party-advisory, x_refsource_SECUNIA
http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.htmlx_refsource_MISC
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32845third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/33434third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32798third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32684third-party-advisory, x_refsource_SECUNIA
http://ubuntu.com/usn/usn-667-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=355126x_refsource_MISC
http://secunia.com/advisories/32714third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:40:16.886Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-3146",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3146"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "1021187",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021187"
          },
          {
            "name": "DSA-1671",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1671"
          },
          {
            "name": "32281",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32281"
          },
          {
            "name": "FEDORA-2008-9667",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
          },
          {
            "name": "RHSA-2008:0977",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451619"
          },
          {
            "name": "DSA-1669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1669"
          },
          {
            "name": "32778",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32778"
          },
          {
            "name": "20081118 Firefox cross-domain image theft (CESA-2008-009)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/498468"
          },
          {
            "name": "RHSA-2008:0976",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0976.html"
          },
          {
            "name": "32351",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32351"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2008-009.html"
          },
          {
            "name": "SUSE-SA:2008:055",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
          },
          {
            "name": "32694",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32694"
          },
          {
            "name": "TA08-319A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
          },
          {
            "name": "32853",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32853"
          },
          {
            "name": "DSA-1696",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1696"
          },
          {
            "name": "oval:org.mitre.oval:def:10750",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-48.html"
          },
          {
            "name": "32715",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32715"
          },
          {
            "name": "32693",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32693"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.html"
          },
          {
            "name": "MDVSA-2008:228",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
          },
          {
            "name": "32845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32845"
          },
          {
            "name": "MDVSA-2008:235",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:235"
          },
          {
            "name": "33434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33434"
          },
          {
            "name": "32798",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32798"
          },
          {
            "name": "32684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32684"
          },
          {
            "name": "USN-667-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-667-1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355126"
          },
          {
            "name": "32714",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32714"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 do not properly change the source URI when processing a canvas element and an HTTP redirect, which allows remote attackers to bypass the same origin policy and access arbitrary images that are not directly accessible to the attacker.  NOTE: this issue can be leveraged to enumerate software on the client by performing redirections related to moz-icon."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2008-3146",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3146"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "1021187",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021187"
        },
        {
          "name": "DSA-1671",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1671"
        },
        {
          "name": "32281",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32281"
        },
        {
          "name": "FEDORA-2008-9667",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
        },
        {
          "name": "RHSA-2008:0977",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451619"
        },
        {
          "name": "DSA-1669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1669"
        },
        {
          "name": "32778",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32778"
        },
        {
          "name": "20081118 Firefox cross-domain image theft (CESA-2008-009)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/498468"
        },
        {
          "name": "RHSA-2008:0976",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0976.html"
        },
        {
          "name": "32351",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32351"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2008-009.html"
        },
        {
          "name": "SUSE-SA:2008:055",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
        },
        {
          "name": "32694",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32694"
        },
        {
          "name": "TA08-319A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
        },
        {
          "name": "32853",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32853"
        },
        {
          "name": "DSA-1696",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1696"
        },
        {
          "name": "oval:org.mitre.oval:def:10750",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-48.html"
        },
        {
          "name": "32715",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32715"
        },
        {
          "name": "32693",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32693"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.html"
        },
        {
          "name": "MDVSA-2008:228",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
        },
        {
          "name": "32845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32845"
        },
        {
          "name": "MDVSA-2008:235",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:235"
        },
        {
          "name": "33434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33434"
        },
        {
          "name": "32798",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32798"
        },
        {
          "name": "32684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32684"
        },
        {
          "name": "USN-667-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-667-1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=355126"
        },
        {
          "name": "32714",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32714"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-5012",
    "datePublished": "2008-11-13T11:00:00",
    "dateReserved": "2008-11-10T00:00:00",
    "dateUpdated": "2024-08-07T10:40:16.886Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-1304 (GCVE-0-2009-1304)
Vulnerability from cvelistv5
Published
2009-04-22 18:00
Modified
2024-08-07 05:04
Severity ?
CWE
  • n/a
Summary
The JavaScript engine in Mozilla Firefox 3.x before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving (1) js_FindPropertyHelper, related to the definitions of Math and Date; and (2) js_CheckRedeclaration.
References
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111vendor-advisory, x_refsource_MANDRIVA
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34894third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/1125vdb-entry, x_refsource_VUPEN
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275vendor-advisory, x_refsource_SLACKWARE
http://secunia.com/advisories/34758third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=475971x_refsource_CONFIRM
http://secunia.com/advisories/35602third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=461158x_refsource_CONFIRM
http://secunia.com/advisories/35065third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/764-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/35042third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/34656vdb-entry, x_refsource_BID
http://secunia.com/advisories/34843third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1797vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2009-0436.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/34780third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1vendor-advisory, x_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2009/mfsa2009-14.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id?1022090vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:7516",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516"
          },
          {
            "name": "MDVSA-2009:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
          },
          {
            "name": "FEDORA-2009-3875",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
          },
          {
            "name": "34894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34894"
          },
          {
            "name": "ADV-2009-1125",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1125"
          },
          {
            "name": "SSA:2009-178-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
          },
          {
            "name": "34758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34758"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=475971"
          },
          {
            "name": "35602",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35602"
          },
          {
            "name": "oval:org.mitre.oval:def:9535",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535"
          },
          {
            "name": "oval:org.mitre.oval:def:5319",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461158"
          },
          {
            "name": "35065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35065"
          },
          {
            "name": "USN-764-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/764-1/"
          },
          {
            "name": "MDVSA-2009:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
          },
          {
            "name": "SUSE-SR:2009:010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
          },
          {
            "name": "35042",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35042"
          },
          {
            "name": "34656",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34656"
          },
          {
            "name": "34843",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34843"
          },
          {
            "name": "DSA-1797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1797"
          },
          {
            "name": "oval:org.mitre.oval:def:5480",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480"
          },
          {
            "name": "RHSA-2009:0436",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
          },
          {
            "name": "34780",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34780"
          },
          {
            "name": "264308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
          },
          {
            "name": "oval:org.mitre.oval:def:6015",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
          },
          {
            "name": "1022090",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022090"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JavaScript engine in Mozilla Firefox 3.x before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving (1) js_FindPropertyHelper, related to the definitions of Math and Date; and (2) js_CheckRedeclaration."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:7516",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516"
        },
        {
          "name": "MDVSA-2009:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
        },
        {
          "name": "FEDORA-2009-3875",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
        },
        {
          "name": "34894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34894"
        },
        {
          "name": "ADV-2009-1125",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1125"
        },
        {
          "name": "SSA:2009-178-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
        },
        {
          "name": "34758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34758"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=475971"
        },
        {
          "name": "35602",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35602"
        },
        {
          "name": "oval:org.mitre.oval:def:9535",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535"
        },
        {
          "name": "oval:org.mitre.oval:def:5319",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461158"
        },
        {
          "name": "35065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35065"
        },
        {
          "name": "USN-764-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/764-1/"
        },
        {
          "name": "MDVSA-2009:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
        },
        {
          "name": "SUSE-SR:2009:010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
        },
        {
          "name": "35042",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35042"
        },
        {
          "name": "34656",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34656"
        },
        {
          "name": "34843",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34843"
        },
        {
          "name": "DSA-1797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1797"
        },
        {
          "name": "oval:org.mitre.oval:def:5480",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480"
        },
        {
          "name": "RHSA-2009:0436",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
        },
        {
          "name": "34780",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34780"
        },
        {
          "name": "264308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
        },
        {
          "name": "oval:org.mitre.oval:def:6015",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
        },
        {
          "name": "1022090",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022090"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1304",
    "datePublished": "2009-04-22T18:00:00",
    "dateReserved": "2009-04-16T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1589 (GCVE-0-2014-1589)
Vulnerability from cvelistv5
Published
2014-12-11 11:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 34.0 and SeaMonkey before 2.31 provide stylesheets with an incorrect primary namespace, which allows remote attackers to bypass intended access restrictions via an XBL binding.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:36.632Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-84.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 34.0 and SeaMonkey before 2.31 provide stylesheets with an incorrect primary namespace, which allows remote attackers to bypass intended access restrictions via an XBL binding."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-84.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1589",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 34.0 and SeaMonkey before 2.31 provide stylesheets with an incorrect primary namespace, which allows remote attackers to bypass intended access restrictions via an XBL binding."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-84.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-84.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1043787"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1589",
    "datePublished": "2014-12-11T11:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:36.632Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0053 (GCVE-0-2011-0053)
Vulnerability from cvelistv5
Published
2011-03-02 19:00
Modified
2024-08-06 21:43
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://downloads.avaya.com/css/P8/documents/100133195x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=596232x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2011/mfsa2011-01.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=576649x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=563618x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=600974x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2011-0313.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=600853x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=605672x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=613376x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=558541x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=602115x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2011-0312.htmlvendor-advisory, x_refsource_REDHAT
http://support.avaya.com/css/P8/documents/100128655x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=614499x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14379vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=558633x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=563243x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2011:042vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/46645vdb-entry, x_refsource_BID
https://bugzilla.mozilla.org/show_bug.cgi?id=558531x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:43:14.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100133195"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=596232"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576649"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563618"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600974"
          },
          {
            "name": "RHSA-2011:0313",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600853"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=605672"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=613376"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558541"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=602115"
          },
          {
            "name": "RHSA-2011:0312",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0312.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100128655"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614499"
          },
          {
            "name": "oval:org.mitre.oval:def:14379",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558633"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563243"
          },
          {
            "name": "MDVSA-2011:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
          },
          {
            "name": "46645",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46645"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558531"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100133195"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=596232"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576649"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563618"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600974"
        },
        {
          "name": "RHSA-2011:0313",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600853"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=605672"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=613376"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558541"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=602115"
        },
        {
          "name": "RHSA-2011:0312",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0312.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100128655"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614499"
        },
        {
          "name": "oval:org.mitre.oval:def:14379",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558633"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563243"
        },
        {
          "name": "MDVSA-2011:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
        },
        {
          "name": "46645",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46645"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558531"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0053",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, Thunderbird before 3.1.8, and SeaMonkey before 2.0.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://downloads.avaya.com/css/P8/documents/100133195",
              "refsource": "CONFIRM",
              "url": "http://downloads.avaya.com/css/P8/documents/100133195"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=596232",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=596232"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=576649",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576649"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=563618",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563618"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=600974",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600974"
            },
            {
              "name": "RHSA-2011:0313",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0313.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=600853",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=600853"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=605672",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=605672"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=613376",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=613376"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=558541",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558541"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=602115",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=602115"
            },
            {
              "name": "RHSA-2011:0312",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0312.html"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100128655",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100128655"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=614499",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=614499"
            },
            {
              "name": "oval:org.mitre.oval:def:14379",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14379"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=558633",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558633"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=563243",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=563243"
            },
            {
              "name": "MDVSA-2011:042",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
            },
            {
              "name": "46645",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46645"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=558531",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=558531"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0053",
    "datePublished": "2011-03-02T19:00:00",
    "dateReserved": "2010-12-21T00:00:00",
    "dateUpdated": "2024-08-06T21:43:14.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2371 (GCVE-0-2011-2371)
Vulnerability from cvelistv5
Published
2011-06-30 16:00
Modified
2024-08-06 23:00
Severity ?
CWE
  • n/a
Summary
Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
          },
          {
            "name": "oval:org.mitre.oval:def:13987",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13987"
          },
          {
            "name": "45002",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45002"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100145333"
          },
          {
            "name": "USN-1149-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1149-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100144854"
          },
          {
            "name": "RHSA-2011:0887",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
          },
          {
            "name": "RHSA-2011:0885",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html"
          },
          {
            "name": "DSA-2268",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2268"
          },
          {
            "name": "RHSA-2011:0888",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
          },
          {
            "name": "DSA-2269",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2269"
          },
          {
            "name": "SUSE-SA:2011:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
          },
          {
            "name": "DSA-2273",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2273"
          },
          {
            "name": "8472",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8472"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
        },
        {
          "name": "oval:org.mitre.oval:def:13987",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13987"
        },
        {
          "name": "45002",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45002"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100145333"
        },
        {
          "name": "USN-1149-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1149-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100144854"
        },
        {
          "name": "RHSA-2011:0887",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
        },
        {
          "name": "RHSA-2011:0885",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html"
        },
        {
          "name": "DSA-2268",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2268"
        },
        {
          "name": "RHSA-2011:0888",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
        },
        {
          "name": "DSA-2269",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2269"
        },
        {
          "name": "SUSE-SA:2011:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
        },
        {
          "name": "DSA-2273",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2273"
        },
        {
          "name": "8472",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8472"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2371",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:111",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
            },
            {
              "name": "oval:org.mitre.oval:def:13987",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13987"
            },
            {
              "name": "45002",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45002"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100145333",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100145333"
            },
            {
              "name": "USN-1149-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1149-1"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100144854",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100144854"
            },
            {
              "name": "RHSA-2011:0887",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
            },
            {
              "name": "RHSA-2011:0885",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html"
            },
            {
              "name": "DSA-2268",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2268"
            },
            {
              "name": "RHSA-2011:0888",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
            },
            {
              "name": "DSA-2269",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2269"
            },
            {
              "name": "SUSE-SA:2011:028",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
            },
            {
              "name": "DSA-2273",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2273"
            },
            {
              "name": "8472",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8472"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2371",
    "datePublished": "2011-06-30T16:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-5612 (GCVE-0-2013-5612)
Vulnerability from cvelistv5
Published
2013-12-11 15:00
Modified
2024-08-06 17:15
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.506Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "64205",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64205"
          },
          {
            "name": "SUSE-SU-2013:1919",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
          },
          {
            "name": "FEDORA-2013-23127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "1029470",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "name": "1029476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-106.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=871161"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "name": "USN-2052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "name": "RHSA-2013:1812",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "64205",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64205"
        },
        {
          "name": "SUSE-SU-2013:1919",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
        },
        {
          "name": "FEDORA-2013-23127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
        },
        {
          "name": "FEDORA-2013-23519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
        },
        {
          "name": "1029470",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029470"
        },
        {
          "name": "openSUSE-SU-2013:1917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2013:1916",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
        },
        {
          "name": "openSUSE-SU-2014:0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
        },
        {
          "name": "1029476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029476"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-106.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=871161"
        },
        {
          "name": "openSUSE-SU-2013:1918",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
        },
        {
          "name": "USN-2052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2052-1"
        },
        {
          "name": "RHSA-2013:1812",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-5612",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "64205",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64205"
            },
            {
              "name": "SUSE-SU-2013:1919",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-106.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-106.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=871161",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=871161"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "RHSA-2013:1812",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1812.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-5612",
    "datePublished": "2013-12-11T15:00:00",
    "dateReserved": "2013-08-26T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.506Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2800 (GCVE-0-2008-2800)
Vulnerability from cvelistv5
Published
2008-07-07 23:00
Modified
2024-08-07 09:14
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.
References
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=433328x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-0549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
http://www.mozilla.org/security/announce/2008/mfsa2008-22.htmlx_refsource_CONFIRM
http://secunia.com/advisories/31021third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9386vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/30898third-party-advisory, x_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0216x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-2646x_refsource_CONFIRM
http://secunia.com/advisories/30949third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152vendor-advisory, x_refsource_SLACKWARE
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31069third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31008third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31377third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0616.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/1993/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31023third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/30038vdb-entry, x_refsource_BID
http://www.debian.org/security/2008/dsa-1607vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200808-03.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/31005third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1020419vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15x_refsource_CONFIRM
http://secunia.com/advisories/31183third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30903third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0547.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlvendor-advisory, x_refsource_FEDORA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
https://bugzilla.mozilla.org/show_bug.cgi?id=439035x_refsource_CONFIRM
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911vendor-advisory, x_refsource_SLACKWARE
https://bugzilla.mozilla.org/show_bug.cgi?id=428672x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1615vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/31195third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31076third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-619-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/30911third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0569.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30878third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/494080/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=432591x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=440308x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136vendor-advisory, x_refsource_MANDRIVA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:14.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2008:034",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=433328"
          },
          {
            "name": "RHSA-2008:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-22.html"
          },
          {
            "name": "31021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31021"
          },
          {
            "name": "oval:org.mitre.oval:def:9386",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9386"
          },
          {
            "name": "30898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30898"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2646"
          },
          {
            "name": "30949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30949"
          },
          {
            "name": "SSA:2008-191-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "31069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31069"
          },
          {
            "name": "31008",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31008"
          },
          {
            "name": "31377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31377"
          },
          {
            "name": "RHSA-2008:0616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
          },
          {
            "name": "ADV-2008-1993",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1993/references"
          },
          {
            "name": "31023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31023"
          },
          {
            "name": "30038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30038"
          },
          {
            "name": "DSA-1607",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1607"
          },
          {
            "name": "GLSA-200808-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
          },
          {
            "name": "31005",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31005"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "FEDORA-2008-6127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
          },
          {
            "name": "1020419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020419"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
          },
          {
            "name": "31183",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31183"
          },
          {
            "name": "30903",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30903"
          },
          {
            "name": "RHSA-2008:0547",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
          },
          {
            "name": "FEDORA-2008-6193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439035"
          },
          {
            "name": "SSA:2008-191",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=428672"
          },
          {
            "name": "DSA-1615",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1615"
          },
          {
            "name": "31195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31195"
          },
          {
            "name": "31076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31076"
          },
          {
            "name": "USN-619-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-619-1"
          },
          {
            "name": "30911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30911"
          },
          {
            "name": "RHSA-2008:0569",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
          },
          {
            "name": "30878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30878"
          },
          {
            "name": "20080708 rPSA-2008-0216-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
          },
          {
            "name": "FEDORA-2008-6196",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=432591"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440308"
          },
          {
            "name": "MDVSA-2008:136",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "SUSE-SA:2008:034",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=433328"
        },
        {
          "name": "RHSA-2008:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-22.html"
        },
        {
          "name": "31021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31021"
        },
        {
          "name": "oval:org.mitre.oval:def:9386",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9386"
        },
        {
          "name": "30898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30898"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2646"
        },
        {
          "name": "30949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30949"
        },
        {
          "name": "SSA:2008-191-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "31069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31069"
        },
        {
          "name": "31008",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31008"
        },
        {
          "name": "31377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31377"
        },
        {
          "name": "RHSA-2008:0616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
        },
        {
          "name": "ADV-2008-1993",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1993/references"
        },
        {
          "name": "31023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31023"
        },
        {
          "name": "30038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30038"
        },
        {
          "name": "DSA-1607",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1607"
        },
        {
          "name": "GLSA-200808-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
        },
        {
          "name": "31005",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31005"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "FEDORA-2008-6127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
        },
        {
          "name": "1020419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020419"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
        },
        {
          "name": "31183",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31183"
        },
        {
          "name": "30903",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30903"
        },
        {
          "name": "RHSA-2008:0547",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
        },
        {
          "name": "FEDORA-2008-6193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439035"
        },
        {
          "name": "SSA:2008-191",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=428672"
        },
        {
          "name": "DSA-1615",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1615"
        },
        {
          "name": "31195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31195"
        },
        {
          "name": "31076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31076"
        },
        {
          "name": "USN-619-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-619-1"
        },
        {
          "name": "30911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30911"
        },
        {
          "name": "RHSA-2008:0569",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
        },
        {
          "name": "30878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30878"
        },
        {
          "name": "20080708 rPSA-2008-0216-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
        },
        {
          "name": "FEDORA-2008-6196",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=432591"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440308"
        },
        {
          "name": "MDVSA-2008:136",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-2800",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2008:034",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=433328",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=433328"
            },
            {
              "name": "RHSA-2008:0549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
            },
            {
              "name": "DSA-1697",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1697"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-22.html"
            },
            {
              "name": "31021",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31021"
            },
            {
              "name": "oval:org.mitre.oval:def:9386",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9386"
            },
            {
              "name": "30898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30898"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2646",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2646"
            },
            {
              "name": "30949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30949"
            },
            {
              "name": "SSA:2008-191-03",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
            },
            {
              "name": "ADV-2009-0977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0977"
            },
            {
              "name": "31069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31069"
            },
            {
              "name": "31008",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31008"
            },
            {
              "name": "31377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31377"
            },
            {
              "name": "RHSA-2008:0616",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
            },
            {
              "name": "ADV-2008-1993",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1993/references"
            },
            {
              "name": "31023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31023"
            },
            {
              "name": "30038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30038"
            },
            {
              "name": "DSA-1607",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1607"
            },
            {
              "name": "GLSA-200808-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
            },
            {
              "name": "31005",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31005"
            },
            {
              "name": "33433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33433"
            },
            {
              "name": "FEDORA-2008-6127",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
            },
            {
              "name": "1020419",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020419"
            },
            {
              "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
            },
            {
              "name": "31183",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31183"
            },
            {
              "name": "30903",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30903"
            },
            {
              "name": "RHSA-2008:0547",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
            },
            {
              "name": "FEDORA-2008-6193",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
            },
            {
              "name": "256408",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=439035",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439035"
            },
            {
              "name": "SSA:2008-191",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=428672",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=428672"
            },
            {
              "name": "DSA-1615",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1615"
            },
            {
              "name": "31195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31195"
            },
            {
              "name": "31076",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31076"
            },
            {
              "name": "USN-619-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-619-1"
            },
            {
              "name": "30911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30911"
            },
            {
              "name": "RHSA-2008:0569",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
            },
            {
              "name": "30878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30878"
            },
            {
              "name": "20080708 rPSA-2008-0216-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
            },
            {
              "name": "FEDORA-2008-6196",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
            },
            {
              "name": "34501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34501"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=432591",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=432591"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=440308",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=440308"
            },
            {
              "name": "MDVSA-2008:136",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2800",
    "datePublished": "2008-07-07T23:00:00",
    "dateReserved": "2008-06-20T00:00:00",
    "dateUpdated": "2024-08-07T09:14:14.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0163 (GCVE-0-2010-0163)
Vulnerability from cvelistv5
Published
2010-03-22 17:23
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:54.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "39001",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39001"
          },
          {
            "name": "ADV-2010-0648",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0648"
          },
          {
            "name": "oval:org.mitre.oval:def:14259",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259"
          },
          {
            "name": "RHSA-2010:0499",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221"
          },
          {
            "name": "ADV-2010-1556",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1556"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "38977",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38977"
          },
          {
            "name": "thunderbird-messages-dos(56993)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993"
          },
          {
            "name": "38831",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38831"
          },
          {
            "name": "USN-915-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-915-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10805",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "39001",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39001"
        },
        {
          "name": "ADV-2010-0648",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0648"
        },
        {
          "name": "oval:org.mitre.oval:def:14259",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259"
        },
        {
          "name": "RHSA-2010:0499",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221"
        },
        {
          "name": "ADV-2010-1556",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1556"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "38977",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38977"
        },
        {
          "name": "thunderbird-messages-dos(56993)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993"
        },
        {
          "name": "38831",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38831"
        },
        {
          "name": "USN-915-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-915-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10805",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0163",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "39001",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39001"
            },
            {
              "name": "ADV-2010-0648",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0648"
            },
            {
              "name": "oval:org.mitre.oval:def:14259",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259"
            },
            {
              "name": "RHSA-2010:0499",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221"
            },
            {
              "name": "ADV-2010-1556",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1556"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "38977",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38977"
            },
            {
              "name": "thunderbird-messages-dos(56993)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993"
            },
            {
              "name": "38831",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38831"
            },
            {
              "name": "USN-915-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-915-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10805",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0163",
    "datePublished": "2010-03-22T17:23:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:54.121Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0468 (GCVE-0-2012-0468)
Vulnerability from cvelistv5
Published
2012-04-25 10:00
Modified
2024-08-06 18:23
Severity ?
CWE
  • n/a
Summary
The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=714616x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771vdb-entry, signature, x_refsource_OVAL
http://www.mozilla.org/security/announce/2012/mfsa2012-20.htmlx_refsource_CONFIRM
http://secunia.com/advisories/49055third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:081vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/48972third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:066vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/49047third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/53221vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:23:31.047Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616"
          },
          {
            "name": "oval:org.mitre.oval:def:16771",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html"
          },
          {
            "name": "49055",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49055"
          },
          {
            "name": "MDVSA-2012:081",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
          },
          {
            "name": "48972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48972"
          },
          {
            "name": "MDVSA-2012:066",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
          },
          {
            "name": "49047",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49047"
          },
          {
            "name": "53221",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53221"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-28T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616"
        },
        {
          "name": "oval:org.mitre.oval:def:16771",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html"
        },
        {
          "name": "49055",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49055"
        },
        {
          "name": "MDVSA-2012:081",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
        },
        {
          "name": "48972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48972"
        },
        {
          "name": "MDVSA-2012:066",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
        },
        {
          "name": "49047",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49047"
        },
        {
          "name": "53221",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53221"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-0468",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The browser engine in Mozilla Firefox 4.x through 11.0, Thunderbird 5.0 through 11.0, and SeaMonkey before 2.9 allows remote attackers to cause a denial of service (assertion failure and memory corruption) or possibly execute arbitrary code via vectors related to jsval.h and the js::array_shift function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616"
            },
            {
              "name": "oval:org.mitre.oval:def:16771",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html"
            },
            {
              "name": "49055",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49055"
            },
            {
              "name": "MDVSA-2012:081",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
            },
            {
              "name": "48972",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48972"
            },
            {
              "name": "MDVSA-2012:066",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
            },
            {
              "name": "49047",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49047"
            },
            {
              "name": "53221",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53221"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-0468",
    "datePublished": "2012-04-25T10:00:00",
    "dateReserved": "2012-01-09T00:00:00",
    "dateUpdated": "2024-08-06T18:23:31.047Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5338 (GCVE-0-2007-5338)
Vulnerability from cvelistv5
Published
2007-10-21 20:00
Modified
2024-08-07 15:24
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 allow remote attackers to execute arbitrary Javascript with user privileges by using the Script object to modify XPCNativeWrappers in a way that causes the script to be executed when a chrome action is performed.
References
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/482876/100/200/threadedmailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2007/3587vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27414third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/482925/100/0/threadedmailing-list, x_refsource_BUGTRAQ
https://issues.rpath.com/browse/RPL-1858x_refsource_CONFIRM
http://www.gentoo.org/security/en/glsa/glsa-200711-14.xmlvendor-advisory, x_refsource_GENTOO
http://www.mozilla.org/security/announce/2007/mfsa2007-35.htmlx_refsource_CONFIRM
http://secunia.com/advisories/27360third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/27298third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27315third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27327third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/3544vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27276third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/535-1/vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2007/dsa-1401vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2007/dsa-1392vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2007-0980.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/27383third-party-advisory, x_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2007_57_mozilla.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/27356third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0981.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/0083vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27387third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/27403third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27336third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1396vendor-advisory, x_refsource_DEBIAN
http://securitytracker.com/id?1018836vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/27425third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/28398third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/37288vdb-entry, x_refsource_XF
http://secunia.com/advisories/27311third-party-advisory, x_refsource_SECUNIA
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742vendor-advisory, x_refsource_HP
http://secunia.com/advisories/27325third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/27665third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0979.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/27335third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/27480third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27680third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/26132vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10965vdb-entry, signature, x_refsource_OVAL
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.htmlx_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/archive/1/482932/100/200/threadedmailing-list, x_refsource_BUGTRAQ
http://www.ubuntu.com/usn/usn-536-1vendor-advisory, x_refsource_UBUNTU
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:24:42.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2007-2601",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
          },
          {
            "name": "20071026 rPSA-2007-0225-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
          },
          {
            "name": "ADV-2007-3587",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3587"
          },
          {
            "name": "27414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27414"
          },
          {
            "name": "20071029 FLEA-2007-0062-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1858"
          },
          {
            "name": "GLSA-200711-14",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html"
          },
          {
            "name": "27360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27360"
          },
          {
            "name": "HPSBUX02153",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "27298",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27298"
          },
          {
            "name": "27315",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27315"
          },
          {
            "name": "27327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27327"
          },
          {
            "name": "ADV-2007-3544",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3544"
          },
          {
            "name": "27276",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27276"
          },
          {
            "name": "USN-535-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/535-1/"
          },
          {
            "name": "DSA-1401",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1401"
          },
          {
            "name": "DSA-1392",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1392"
          },
          {
            "name": "RHSA-2007:0980",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
          },
          {
            "name": "27383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27383"
          },
          {
            "name": "SUSE-SA:2007:057",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
          },
          {
            "name": "27356",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27356"
          },
          {
            "name": "RHSA-2007:0981",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
          },
          {
            "name": "ADV-2008-0083",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0083"
          },
          {
            "name": "27387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27387"
          },
          {
            "name": "FEDORA-2007-3431",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
          },
          {
            "name": "27403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27403"
          },
          {
            "name": "27336",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27336"
          },
          {
            "name": "DSA-1396",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1396"
          },
          {
            "name": "1018836",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1018836"
          },
          {
            "name": "27425",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27425"
          },
          {
            "name": "28398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28398"
          },
          {
            "name": "mozilla-xpcnativewrapper-code-execution(37288)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37288"
          },
          {
            "name": "27311",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27311"
          },
          {
            "name": "SSRT061181",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
          },
          {
            "name": "27325",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27325"
          },
          {
            "name": "MDKSA-2007:202",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
          },
          {
            "name": "27665",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27665"
          },
          {
            "name": "RHSA-2007:0979",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
          },
          {
            "name": "27335",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27335"
          },
          {
            "name": "FEDORA-2007-2664",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
          },
          {
            "name": "27480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27480"
          },
          {
            "name": "27680",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27680"
          },
          {
            "name": "26132",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26132"
          },
          {
            "name": "oval:org.mitre.oval:def:10965",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10965"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
          },
          {
            "name": "201516",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
          },
          {
            "name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
          },
          {
            "name": "USN-536-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-536-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 allow remote attackers to execute arbitrary Javascript with user privileges by using the Script object to modify XPCNativeWrappers in a way that causes the script to be executed when a chrome action is performed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2007-2601",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
        },
        {
          "name": "20071026 rPSA-2007-0225-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
        },
        {
          "name": "ADV-2007-3587",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3587"
        },
        {
          "name": "27414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27414"
        },
        {
          "name": "20071029 FLEA-2007-0062-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1858"
        },
        {
          "name": "GLSA-200711-14",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html"
        },
        {
          "name": "27360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27360"
        },
        {
          "name": "HPSBUX02153",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "27298",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27298"
        },
        {
          "name": "27315",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27315"
        },
        {
          "name": "27327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27327"
        },
        {
          "name": "ADV-2007-3544",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3544"
        },
        {
          "name": "27276",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27276"
        },
        {
          "name": "USN-535-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/535-1/"
        },
        {
          "name": "DSA-1401",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1401"
        },
        {
          "name": "DSA-1392",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1392"
        },
        {
          "name": "RHSA-2007:0980",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
        },
        {
          "name": "27383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27383"
        },
        {
          "name": "SUSE-SA:2007:057",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
        },
        {
          "name": "27356",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27356"
        },
        {
          "name": "RHSA-2007:0981",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
        },
        {
          "name": "ADV-2008-0083",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0083"
        },
        {
          "name": "27387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27387"
        },
        {
          "name": "FEDORA-2007-3431",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
        },
        {
          "name": "27403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27403"
        },
        {
          "name": "27336",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27336"
        },
        {
          "name": "DSA-1396",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1396"
        },
        {
          "name": "1018836",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1018836"
        },
        {
          "name": "27425",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27425"
        },
        {
          "name": "28398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28398"
        },
        {
          "name": "mozilla-xpcnativewrapper-code-execution(37288)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37288"
        },
        {
          "name": "27311",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27311"
        },
        {
          "name": "SSRT061181",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
        },
        {
          "name": "27325",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27325"
        },
        {
          "name": "MDKSA-2007:202",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
        },
        {
          "name": "27665",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27665"
        },
        {
          "name": "RHSA-2007:0979",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
        },
        {
          "name": "27335",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27335"
        },
        {
          "name": "FEDORA-2007-2664",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
        },
        {
          "name": "27480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27480"
        },
        {
          "name": "27680",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27680"
        },
        {
          "name": "26132",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26132"
        },
        {
          "name": "oval:org.mitre.oval:def:10965",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10965"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
        },
        {
          "name": "201516",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
        },
        {
          "name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
        },
        {
          "name": "USN-536-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-536-1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-5338",
    "datePublished": "2007-10-21T20:00:00",
    "dateReserved": "2007-10-10T00:00:00",
    "dateUpdated": "2024-08-07T15:24:42.398Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-4000 (GCVE-0-2015-4000)
Vulnerability from cvelistv5
Published
2015-05-21 00:00
Modified
2024-08-06 06:04
Severity ?
CWE
  • n/a
Summary
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
References
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=143880121627664&w=2vendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1243.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.htmlvendor-advisory
http://www.securitytracker.com/id/1033208vdb-entry
http://www.securitytracker.com/id/1032637vdb-entry
http://marc.info/?l=bugtraq&m=144050121701297&w=2vendor-advisory
http://www.debian.org/security/2016/dsa-3688vendor-advisory
http://www.debian.org/security/2015/dsa-3287vendor-advisory
http://marc.info/?l=bugtraq&m=144493176821532&w=2vendor-advisory
http://www.securitytracker.com/id/1032865vdb-entry
http://marc.info/?l=bugtraq&m=143557934009303&w=2vendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.htmlvendor-advisory
http://www.securitytracker.com/id/1034728vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.htmlvendor-advisory
http://www.securitytracker.com/id/1032656vdb-entry
http://rhn.redhat.com/errata/RHSA-2016-2056.htmlvendor-advisory
http://openwall.com/lists/oss-security/2015/05/20/8mailing-list
http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=143628304012255&w=2vendor-advisory
http://marc.info/?l=bugtraq&m=144060576831314&w=2vendor-advisory
http://www.securitytracker.com/id/1032475vdb-entry
http://www.securitytracker.com/id/1032960vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.htmlvendor-advisory
http://www.securitytracker.com/id/1032653vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.htmlvendor-advisory
http://www.securitytracker.com/id/1033385vdb-entry
https://security.gentoo.org/glsa/201512-10vendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1229.htmlvendor-advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.htmlvendor-advisory
http://www.securitytracker.com/id/1032864vdb-entry
http://www.securitytracker.com/id/1032910vdb-entry
http://www.securitytracker.com/id/1032645vdb-entry
http://www.ubuntu.com/usn/USN-2706-1vendor-advisory
https://security.gentoo.org/glsa/201701-46vendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1526.htmlvendor-advisory
http://www.securitytracker.com/id/1033760vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1485.htmlvendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1197.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=144104533800819&w=2vendor-advisory
http://www.securitytracker.com/id/1032699vdb-entry
http://www.securitytracker.com/id/1032476vdb-entry
http://www.securitytracker.com/id/1032649vdb-entry
http://marc.info/?l=bugtraq&m=144043644216842&w=2vendor-advisory
http://marc.info/?l=bugtraq&m=143637549705650&w=2vendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1544.htmlvendor-advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.htmlvendor-advisory
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196vendor-advisory
http://www.securitytracker.com/id/1032688vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.htmlvendor-advisory
http://www.securitytracker.com/id/1032652vdb-entry
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.htmlvendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1185.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=143558092609708&w=2vendor-advisory
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.htmlvendor-advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=144069189622016&w=2vendor-advisory
http://www.securitytracker.com/id/1032648vdb-entry
http://www.securitytracker.com/id/1032759vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1228.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=144060606031437&w=2vendor-advisory
http://www.debian.org/security/2015/dsa-3316vendor-advisory
http://www.securitytracker.com/id/1033209vdb-entry
http://www.securitytracker.com/id/1032871vdb-entry
http://www.debian.org/security/2015/dsa-3324vendor-advisory
http://www.securitytracker.com/id/1032655vdb-entry
http://www.securitytracker.com/id/1033210vdb-entry
http://marc.info/?l=bugtraq&m=144061542602287&w=2vendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=145409266329539&w=2vendor-advisory
http://www.ubuntu.com/usn/USN-2673-1vendor-advisory
http://www.securitytracker.com/id/1034884vdb-entry
http://marc.info/?l=bugtraq&m=143506486712441&w=2vendor-advisory
https://security.gentoo.org/glsa/201603-11vendor-advisory
http://www.securitytracker.com/id/1033064vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.htmlvendor-advisory
http://www.securitytracker.com/id/1032778vdb-entry
http://www.securitytracker.com/id/1032474vdb-entry
http://marc.info/?l=bugtraq&m=144493176821532&w=2vendor-advisory
http://marc.info/?l=bugtraq&m=144102017024820&w=2vendor-advisory
http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.htmlvendor-advisory
http://www.securitytracker.com/id/1032784vdb-entry
http://www.securitytracker.com/id/1032777vdb-entry
http://www.securitytracker.com/id/1033416vdb-entry
http://www.securitytracker.com/id/1033991vdb-entry
http://www.securitytracker.com/id/1032647vdb-entry
http://www.securitytracker.com/id/1032654vdb-entry
http://www.securitytracker.com/id/1033341vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1486.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.htmlvendor-advisory
http://www.securitytracker.com/id/1033433vdb-entry
http://www.ubuntu.com/usn/USN-2696-1vendor-advisory
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.htmlvendor-advisory
http://www.securitytracker.com/id/1032702vdb-entry
http://www.debian.org/security/2015/dsa-3339vendor-advisory
http://www.securitytracker.com/id/1032727vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1242.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.htmlvendor-advisory
https://security.gentoo.org/glsa/201506-02vendor-advisory
http://www.securityfocus.com/bid/91787vdb-entry
http://rhn.redhat.com/errata/RHSA-2016-1624.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.htmlvendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1488.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.htmlvendor-advisory
http://www.securitytracker.com/id/1033430vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.htmlvendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1241.htmlvendor-advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=143880121627664&w=2vendor-advisory
http://rhn.redhat.com/errata/RHSA-2015-1230.htmlvendor-advisory
http://www.securityfocus.com/bid/74733vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.htmlvendor-advisory
http://www.securitytracker.com/id/1032651vdb-entry
http://www.securitytracker.com/id/1033065vdb-entry
http://www.ubuntu.com/usn/USN-2656-1vendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.htmlvendor-advisory
http://www.securitytracker.com/id/1033222vdb-entry
http://www.securitytracker.com/id/1036218vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.htmlvendor-advisory
http://marc.info/?l=bugtraq&m=143655800220052&w=2vendor-advisory
http://www.securitytracker.com/id/1040630vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.htmlvendor-advisory
http://www.securitytracker.com/id/1034087vdb-entry
http://www.securitytracker.com/id/1033513vdb-entry
http://www.securitytracker.com/id/1032884vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1604.htmlvendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.htmlvendor-advisory
http://www.securitytracker.com/id/1032932vdb-entry
http://www.securitytracker.com/id/1033891vdb-entry
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.htmlvendor-advisory
http://www.securitytracker.com/id/1032783vdb-entry
http://www.securitytracker.com/id/1032856vdb-entry
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.ascvendor-advisory
http://www.debian.org/security/2015/dsa-3300vendor-advisory
http://www.ubuntu.com/usn/USN-2656-2vendor-advisory
http://www.securitytracker.com/id/1033067vdb-entry
http://www.securitytracker.com/id/1033019vdb-entry
http://rhn.redhat.com/errata/RHSA-2015-1072.htmlvendor-advisory
http://www.securitytracker.com/id/1032650vdb-entry
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
https://www.oracle.com/security-alerts/cpujan2021.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
http://www-01.ibm.com/support/docview.wss?uid=swg21962739
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
http://support.apple.com/kb/HT204941
http://www-304.ibm.com/support/docview.wss?uid=swg21962816
http://www-01.ibm.com/support/docview.wss?uid=swg21959812
https://www-304.ibm.com/support/docview.wss?uid=swg21959745
https://weakdh.org/imperfect-forward-secrecy.pdf
http://www-304.ibm.com/support/docview.wss?uid=swg21959132
https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
http://www-01.ibm.com/support/docview.wss?uid=swg21959539
https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
http://www-01.ibm.com/support/docview.wss?uid=swg21959325
https://openssl.org/news/secadv/20150611.txt
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
http://www-304.ibm.com/support/docview.wss?uid=swg21967893
http://www-304.ibm.com/support/docview.wss?uid=swg21958984
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www-01.ibm.com/support/docview.wss?uid=swg21959517
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www-01.ibm.com/support/docview.wss?uid=swg21959195
http://www-01.ibm.com/support/docview.wss?uid=swg21961717
http://www-304.ibm.com/support/docview.wss?uid=swg21960041
http://www-304.ibm.com/support/docview.wss?uid=swg21960194
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
http://www-01.ibm.com/support/docview.wss?uid=swg21959453
https://security.netapp.com/advisory/ntap-20150619-0001/
http://www-01.ibm.com/support/docview.wss?uid=swg21959111
http://www-304.ibm.com/support/docview.wss?uid=swg21960418
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
https://www.suse.com/security/cve/CVE-2015-4000.html
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
http://support.citrix.com/article/CTX201114
http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery
http://www-304.ibm.com/support/docview.wss?uid=swg21960380
http://support.apple.com/kb/HT204942
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
http://www-01.ibm.com/support/docview.wss?uid=swg21959530
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www-01.ibm.com/support/docview.wss?uid=swg21960191
http://www-01.ibm.com/support/docview.wss?uid=swg21959636
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
https://puppet.com/security/cve/CVE-2015-4000
http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
https://support.citrix.com/article/CTX216642
https://weakdh.org/
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
http://www-01.ibm.com/support/docview.wss?uid=swg21959481
https://bto.bluecoat.com/security-advisory/sa98
https://bugzilla.mozilla.org/show_bug.cgi?id=1138554
http://www-01.ibm.com/support/docview.wss?uid=swg21962455
https://www.openssl.org/news/secadv_20150611.txt
http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:04:02.725Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2015:1184",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
          },
          {
            "name": "SUSE-SU-2015:1177",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html"
          },
          {
            "name": "SSRT102180",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2"
          },
          {
            "name": "RHSA-2015:1243",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
          },
          {
            "name": "openSUSE-SU-2015:1229",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
          },
          {
            "name": "1033208",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033208"
          },
          {
            "name": "1032637",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032637"
          },
          {
            "name": "HPSBGN03404",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144050121701297\u0026w=2"
          },
          {
            "name": "DSA-3688",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3688"
          },
          {
            "name": "DSA-3287",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3287"
          },
          {
            "name": "HPSBUX03512",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2"
          },
          {
            "name": "1032865",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032865"
          },
          {
            "name": "HPSBGN03351",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143557934009303\u0026w=2"
          },
          {
            "name": "SUSE-SU-2015:1268",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
          },
          {
            "name": "SUSE-SU-2015:1150",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
          },
          {
            "name": "1034728",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034728"
          },
          {
            "name": "SUSE-SU-2015:1183",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html"
          },
          {
            "name": "1032656",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032656"
          },
          {
            "name": "RHSA-2016:2056",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
          },
          {
            "name": "[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server\u0027s ciphersuite choice",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2015/05/20/8"
          },
          {
            "name": "openSUSE-SU-2015:1684",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html"
          },
          {
            "name": "HPSBGN03361",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143628304012255\u0026w=2"
          },
          {
            "name": "HPSBGN03399",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2"
          },
          {
            "name": "1032475",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032475"
          },
          {
            "name": "1032960",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032960"
          },
          {
            "name": "openSUSE-SU-2016:0255",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html"
          },
          {
            "name": "1032653",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032653"
          },
          {
            "name": "SUSE-SU-2016:0224",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html"
          },
          {
            "name": "1033385",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033385"
          },
          {
            "name": "GLSA-201512-10",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201512-10"
          },
          {
            "name": "RHSA-2015:1229",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
          },
          {
            "name": "openSUSE-SU-2016:0483",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html"
          },
          {
            "name": "1032864",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032864"
          },
          {
            "name": "1032910",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032910"
          },
          {
            "name": "1032645",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032645"
          },
          {
            "name": "USN-2706-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2706-1"
          },
          {
            "name": "GLSA-201701-46",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-46"
          },
          {
            "name": "RHSA-2015:1526",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
          },
          {
            "name": "1033760",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033760"
          },
          {
            "name": "RHSA-2015:1485",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
          },
          {
            "name": "RHSA-2015:1197",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html"
          },
          {
            "name": "HPSBMU03401",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2"
          },
          {
            "name": "1032699",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032699"
          },
          {
            "name": "1032476",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032476"
          },
          {
            "name": "1032649",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032649"
          },
          {
            "name": "HPSBMU03345",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2"
          },
          {
            "name": "HPSBUX03363",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143637549705650\u0026w=2"
          },
          {
            "name": "RHSA-2015:1544",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
          },
          {
            "name": "FEDORA-2015-9130",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html"
          },
          {
            "name": "SUSE-SU-2015:1182",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
          },
          {
            "name": "SSRT102112",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196"
          },
          {
            "name": "1032688",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032688"
          },
          {
            "name": "SUSE-SU-2015:1143",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
          },
          {
            "name": "1032652",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032652"
          },
          {
            "name": "FEDORA-2015-9048",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html"
          },
          {
            "name": "RHSA-2015:1185",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
          },
          {
            "name": "HPSBGN03362",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143558092609708\u0026w=2"
          },
          {
            "name": "APPLE-SA-2015-06-30-2",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
          },
          {
            "name": "openSUSE-SU-2015:1289",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
          },
          {
            "name": "FEDORA-2015-9161",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html"
          },
          {
            "name": "HPSBGN03402",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2"
          },
          {
            "name": "1032648",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032648"
          },
          {
            "name": "1032759",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032759"
          },
          {
            "name": "RHSA-2015:1228",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
          },
          {
            "name": "HPSBGN03405",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2"
          },
          {
            "name": "DSA-3316",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3316"
          },
          {
            "name": "1033209",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033209"
          },
          {
            "name": "1032871",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032871"
          },
          {
            "name": "DSA-3324",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3324"
          },
          {
            "name": "1032655",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032655"
          },
          {
            "name": "1033210",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033210"
          },
          {
            "name": "HPSBGN03411",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144061542602287\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2015:1277",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
          },
          {
            "name": "HPSBGN03533",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=145409266329539\u0026w=2"
          },
          {
            "name": "USN-2673-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2673-1"
          },
          {
            "name": "1034884",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034884"
          },
          {
            "name": "HPSBMU03356",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143506486712441\u0026w=2"
          },
          {
            "name": "GLSA-201603-11",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201603-11"
          },
          {
            "name": "1033064",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033064"
          },
          {
            "name": "SUSE-SU-2015:1181",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html"
          },
          {
            "name": "1032778",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032778"
          },
          {
            "name": "1032474",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032474"
          },
          {
            "name": "SSRT102254",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2"
          },
          {
            "name": "HPSBGN03407",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2015:1209",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html"
          },
          {
            "name": "1032784",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032784"
          },
          {
            "name": "1032777",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032777"
          },
          {
            "name": "1033416",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033416"
          },
          {
            "name": "1033991",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033991"
          },
          {
            "name": "1032647",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032647"
          },
          {
            "name": "1032654",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032654"
          },
          {
            "name": "1033341",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033341"
          },
          {
            "name": "RHSA-2015:1486",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
          },
          {
            "name": "SUSE-SU-2015:1663",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html"
          },
          {
            "name": "1033433",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033433"
          },
          {
            "name": "USN-2696-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2696-1"
          },
          {
            "name": "APPLE-SA-2015-06-30-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
          },
          {
            "name": "1032702",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032702"
          },
          {
            "name": "DSA-3339",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3339"
          },
          {
            "name": "1032727",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032727"
          },
          {
            "name": "RHSA-2015:1242",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
          },
          {
            "name": "SUSE-SU-2015:1269",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
          },
          {
            "name": "GLSA-201506-02",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201506-02"
          },
          {
            "name": "91787",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91787"
          },
          {
            "name": "RHSA-2016:1624",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html"
          },
          {
            "name": "openSUSE-SU-2015:1266",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
          },
          {
            "name": "RHSA-2015:1488",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
          },
          {
            "name": "SUSE-SU-2015:1319",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html"
          },
          {
            "name": "SUSE-SU-2015:1320",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html"
          },
          {
            "name": "1033430",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033430"
          },
          {
            "name": "openSUSE-SU-2015:1288",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
          },
          {
            "name": "RHSA-2015:1241",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
          },
          {
            "name": "openSUSE-SU-2016:0478",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html"
          },
          {
            "name": "SUSE-SU-2015:1581",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
          },
          {
            "name": "HPSBUX03388",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2"
          },
          {
            "name": "RHSA-2015:1230",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
          },
          {
            "name": "74733",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74733"
          },
          {
            "name": "openSUSE-SU-2016:0261",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html"
          },
          {
            "name": "1032651",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032651"
          },
          {
            "name": "1033065",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033065"
          },
          {
            "name": "USN-2656-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2656-1"
          },
          {
            "name": "SUSE-SU-2015:1185",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
          },
          {
            "name": "1033222",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033222"
          },
          {
            "name": "1036218",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036218"
          },
          {
            "name": "SUSE-SU-2015:1449",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
          },
          {
            "name": "HPSBGN03373",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143655800220052\u0026w=2"
          },
          {
            "name": "1040630",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040630"
          },
          {
            "name": "openSUSE-SU-2015:1139",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
          },
          {
            "name": "1034087",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034087"
          },
          {
            "name": "1033513",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033513"
          },
          {
            "name": "1032884",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032884"
          },
          {
            "name": "RHSA-2015:1604",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
          },
          {
            "name": "SUSE-SU-2016:0262",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html"
          },
          {
            "name": "1032932",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032932"
          },
          {
            "name": "1033891",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033891"
          },
          {
            "name": "openSUSE-SU-2016:0226",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html"
          },
          {
            "name": "1032783",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032783"
          },
          {
            "name": "1032856",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032856"
          },
          {
            "name": "NetBSD-SA2015-008",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
          },
          {
            "name": "DSA-3300",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3300"
          },
          {
            "name": "USN-2656-2",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2656-2"
          },
          {
            "name": "1033067",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033067"
          },
          {
            "name": "1033019",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033019"
          },
          {
            "name": "RHSA-2015:1072",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1072.html"
          },
          {
            "name": "1032650",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032650"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10681"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10122"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT204941"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://weakdh.org/imperfect-forward-secrecy.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://openssl.org/news/secadv/20150611.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03831en_us"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20150619-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.suse.com/security/cve/CVE-2015-4000.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX201114"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT204942"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://puppet.com/security/cve/CVE-2015-4000"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX216642"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://weakdh.org/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bto.bluecoat.com/security-advisory/sa98"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openssl.org/news/secadv_20150611.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-05-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-13T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SU-2015:1184",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
        },
        {
          "name": "SUSE-SU-2015:1177",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html"
        },
        {
          "name": "SSRT102180",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2"
        },
        {
          "name": "RHSA-2015:1243",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
        },
        {
          "name": "openSUSE-SU-2015:1229",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
        },
        {
          "name": "1033208",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033208"
        },
        {
          "name": "1032637",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032637"
        },
        {
          "name": "HPSBGN03404",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144050121701297\u0026w=2"
        },
        {
          "name": "DSA-3688",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3688"
        },
        {
          "name": "DSA-3287",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3287"
        },
        {
          "name": "HPSBUX03512",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2"
        },
        {
          "name": "1032865",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032865"
        },
        {
          "name": "HPSBGN03351",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143557934009303\u0026w=2"
        },
        {
          "name": "SUSE-SU-2015:1268",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
        },
        {
          "name": "SUSE-SU-2015:1150",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
        },
        {
          "name": "1034728",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1034728"
        },
        {
          "name": "SUSE-SU-2015:1183",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html"
        },
        {
          "name": "1032656",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032656"
        },
        {
          "name": "RHSA-2016:2056",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2056.html"
        },
        {
          "name": "[oss-security] 20150520 CVE-2015-4000 - TLS does not properly convey server\u0027s ciphersuite choice",
          "tags": [
            "mailing-list"
          ],
          "url": "http://openwall.com/lists/oss-security/2015/05/20/8"
        },
        {
          "name": "openSUSE-SU-2015:1684",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html"
        },
        {
          "name": "HPSBGN03361",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143628304012255\u0026w=2"
        },
        {
          "name": "HPSBGN03399",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2"
        },
        {
          "name": "1032475",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032475"
        },
        {
          "name": "1032960",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032960"
        },
        {
          "name": "openSUSE-SU-2016:0255",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html"
        },
        {
          "name": "1032653",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032653"
        },
        {
          "name": "SUSE-SU-2016:0224",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html"
        },
        {
          "name": "1033385",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033385"
        },
        {
          "name": "GLSA-201512-10",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/201512-10"
        },
        {
          "name": "RHSA-2015:1229",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
        },
        {
          "name": "openSUSE-SU-2016:0483",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html"
        },
        {
          "name": "1032864",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032864"
        },
        {
          "name": "1032910",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032910"
        },
        {
          "name": "1032645",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032645"
        },
        {
          "name": "USN-2706-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2706-1"
        },
        {
          "name": "GLSA-201701-46",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/201701-46"
        },
        {
          "name": "RHSA-2015:1526",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
        },
        {
          "name": "1033760",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033760"
        },
        {
          "name": "RHSA-2015:1485",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
        },
        {
          "name": "RHSA-2015:1197",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html"
        },
        {
          "name": "HPSBMU03401",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2"
        },
        {
          "name": "1032699",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032699"
        },
        {
          "name": "1032476",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032476"
        },
        {
          "name": "1032649",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032649"
        },
        {
          "name": "HPSBMU03345",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2"
        },
        {
          "name": "HPSBUX03363",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143637549705650\u0026w=2"
        },
        {
          "name": "RHSA-2015:1544",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
        },
        {
          "name": "FEDORA-2015-9130",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html"
        },
        {
          "name": "SUSE-SU-2015:1182",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
        },
        {
          "name": "SSRT102112",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196"
        },
        {
          "name": "1032688",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032688"
        },
        {
          "name": "SUSE-SU-2015:1143",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
        },
        {
          "name": "1032652",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032652"
        },
        {
          "name": "FEDORA-2015-9048",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html"
        },
        {
          "name": "RHSA-2015:1185",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
        },
        {
          "name": "HPSBGN03362",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143558092609708\u0026w=2"
        },
        {
          "name": "APPLE-SA-2015-06-30-2",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
        },
        {
          "name": "openSUSE-SU-2015:1289",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
        },
        {
          "name": "FEDORA-2015-9161",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html"
        },
        {
          "name": "HPSBGN03402",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2"
        },
        {
          "name": "1032648",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032648"
        },
        {
          "name": "1032759",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032759"
        },
        {
          "name": "RHSA-2015:1228",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
        },
        {
          "name": "HPSBGN03405",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2"
        },
        {
          "name": "DSA-3316",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3316"
        },
        {
          "name": "1033209",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033209"
        },
        {
          "name": "1032871",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032871"
        },
        {
          "name": "DSA-3324",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3324"
        },
        {
          "name": "1032655",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032655"
        },
        {
          "name": "1033210",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033210"
        },
        {
          "name": "HPSBGN03411",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144061542602287\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2015:1277",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
        },
        {
          "name": "HPSBGN03533",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=145409266329539\u0026w=2"
        },
        {
          "name": "USN-2673-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2673-1"
        },
        {
          "name": "1034884",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1034884"
        },
        {
          "name": "HPSBMU03356",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143506486712441\u0026w=2"
        },
        {
          "name": "GLSA-201603-11",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/201603-11"
        },
        {
          "name": "1033064",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033064"
        },
        {
          "name": "SUSE-SU-2015:1181",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html"
        },
        {
          "name": "1032778",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032778"
        },
        {
          "name": "1032474",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032474"
        },
        {
          "name": "SSRT102254",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2"
        },
        {
          "name": "HPSBGN03407",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2015:1209",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html"
        },
        {
          "name": "1032784",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032784"
        },
        {
          "name": "1032777",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032777"
        },
        {
          "name": "1033416",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033416"
        },
        {
          "name": "1033991",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033991"
        },
        {
          "name": "1032647",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032647"
        },
        {
          "name": "1032654",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032654"
        },
        {
          "name": "1033341",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033341"
        },
        {
          "name": "RHSA-2015:1486",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
        },
        {
          "name": "SUSE-SU-2015:1663",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html"
        },
        {
          "name": "1033433",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033433"
        },
        {
          "name": "USN-2696-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2696-1"
        },
        {
          "name": "APPLE-SA-2015-06-30-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
        },
        {
          "name": "1032702",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032702"
        },
        {
          "name": "DSA-3339",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3339"
        },
        {
          "name": "1032727",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032727"
        },
        {
          "name": "RHSA-2015:1242",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
        },
        {
          "name": "SUSE-SU-2015:1269",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
        },
        {
          "name": "GLSA-201506-02",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/201506-02"
        },
        {
          "name": "91787",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/91787"
        },
        {
          "name": "RHSA-2016:1624",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html"
        },
        {
          "name": "openSUSE-SU-2015:1266",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
        },
        {
          "name": "RHSA-2015:1488",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
        },
        {
          "name": "SUSE-SU-2015:1319",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html"
        },
        {
          "name": "SUSE-SU-2015:1320",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html"
        },
        {
          "name": "1033430",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033430"
        },
        {
          "name": "openSUSE-SU-2015:1288",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
        },
        {
          "name": "RHSA-2015:1241",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
        },
        {
          "name": "openSUSE-SU-2016:0478",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html"
        },
        {
          "name": "SUSE-SU-2015:1581",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
        },
        {
          "name": "HPSBUX03388",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143880121627664\u0026w=2"
        },
        {
          "name": "RHSA-2015:1230",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
        },
        {
          "name": "74733",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/74733"
        },
        {
          "name": "openSUSE-SU-2016:0261",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html"
        },
        {
          "name": "1032651",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032651"
        },
        {
          "name": "1033065",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033065"
        },
        {
          "name": "USN-2656-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2656-1"
        },
        {
          "name": "SUSE-SU-2015:1185",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
        },
        {
          "name": "1033222",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033222"
        },
        {
          "name": "1036218",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1036218"
        },
        {
          "name": "SUSE-SU-2015:1449",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
        },
        {
          "name": "HPSBGN03373",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143655800220052\u0026w=2"
        },
        {
          "name": "1040630",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1040630"
        },
        {
          "name": "openSUSE-SU-2015:1139",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
        },
        {
          "name": "1034087",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1034087"
        },
        {
          "name": "1033513",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033513"
        },
        {
          "name": "1032884",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032884"
        },
        {
          "name": "RHSA-2015:1604",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
        },
        {
          "name": "SUSE-SU-2016:0262",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html"
        },
        {
          "name": "1032932",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032932"
        },
        {
          "name": "1033891",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033891"
        },
        {
          "name": "openSUSE-SU-2016:0226",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html"
        },
        {
          "name": "1032783",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032783"
        },
        {
          "name": "1032856",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032856"
        },
        {
          "name": "NetBSD-SA2015-008",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
        },
        {
          "name": "DSA-3300",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3300"
        },
        {
          "name": "USN-2656-2",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2656-2"
        },
        {
          "name": "1033067",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033067"
        },
        {
          "name": "1033019",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1033019"
        },
        {
          "name": "RHSA-2015:1072",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1072.html"
        },
        {
          "name": "1032650",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1032650"
        },
        {
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
        },
        {
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10681"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962739"
        },
        {
          "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
        },
        {
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10122"
        },
        {
          "url": "http://support.apple.com/kb/HT204941"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21962816"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959812"
        },
        {
          "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21959745"
        },
        {
          "url": "https://weakdh.org/imperfect-forward-secrecy.pdf"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21959132"
        },
        {
          "url": "https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959539"
        },
        {
          "url": "https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959325"
        },
        {
          "url": "https://openssl.org/news/secadv/20150611.txt"
        },
        {
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
        },
        {
          "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778"
        },
        {
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03831en_us"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21967893"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21958984"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959517"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959195"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961717"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960194"
        },
        {
          "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959453"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20150619-0001/"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959111"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960418"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
        },
        {
          "url": "https://www.suse.com/security/cve/CVE-2015-4000.html"
        },
        {
          "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
        },
        {
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655"
        },
        {
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722"
        },
        {
          "url": "http://support.citrix.com/article/CTX201114"
        },
        {
          "url": "http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery"
        },
        {
          "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960380"
        },
        {
          "url": "http://support.apple.com/kb/HT204942"
        },
        {
          "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402"
        },
        {
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083"
        },
        {
          "url": "http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc"
        },
        {
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959530"
        },
        {
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960191"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959636"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140"
        },
        {
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
        },
        {
          "url": "https://puppet.com/security/cve/CVE-2015-4000"
        },
        {
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-70.html"
        },
        {
          "url": "http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
        },
        {
          "url": "https://support.citrix.com/article/CTX216642"
        },
        {
          "url": "https://weakdh.org/"
        },
        {
          "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959481"
        },
        {
          "url": "https://bto.bluecoat.com/security-advisory/sa98"
        },
        {
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138554"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962455"
        },
        {
          "url": "https://www.openssl.org/news/secadv_20150611.txt"
        },
        {
          "url": "http://www.fortiguard.com/advisory/2015-05-20-logjam-attack"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-4000",
    "datePublished": "2015-05-21T00:00:00",
    "dateReserved": "2015-05-15T00:00:00",
    "dateUpdated": "2024-08-06T06:04:02.725Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1728 (GCVE-0-2013-1728)
Vulnerability from cvelistv5
Published
2013-09-18 10:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
The IonMonkey JavaScript engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21, when Valgrind mode is used, does not properly initialize memory, which makes it easier for remote attackers to obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:18902",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902"
          },
          {
            "name": "openSUSE-SU-2013:1491",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
          },
          {
            "name": "62468",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62468"
          },
          {
            "name": "FEDORA-2013-16992",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
          },
          {
            "name": "FEDORA-2013-17074",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
          },
          {
            "name": "USN-1952-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1952-1"
          },
          {
            "name": "USN-1951-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1951-1"
          },
          {
            "name": "FEDORA-2013-17047",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
          },
          {
            "name": "openSUSE-SU-2013:1493",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
          },
          {
            "name": "openSUSE-SU-2013:1499",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686"
          },
          {
            "name": "openSUSE-SU-2013:1495",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The IonMonkey JavaScript engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21, when Valgrind mode is used, does not properly initialize memory, which makes it easier for remote attackers to obtain sensitive information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:18902",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902"
        },
        {
          "name": "openSUSE-SU-2013:1491",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
        },
        {
          "name": "62468",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62468"
        },
        {
          "name": "FEDORA-2013-16992",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
        },
        {
          "name": "FEDORA-2013-17074",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
        },
        {
          "name": "USN-1952-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1952-1"
        },
        {
          "name": "USN-1951-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1951-1"
        },
        {
          "name": "FEDORA-2013-17047",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
        },
        {
          "name": "openSUSE-SU-2013:1493",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
        },
        {
          "name": "openSUSE-SU-2013:1499",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686"
        },
        {
          "name": "openSUSE-SU-2013:1495",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1728",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The IonMonkey JavaScript engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21, when Valgrind mode is used, does not properly initialize memory, which makes it easier for remote attackers to obtain sensitive information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:18902",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18902"
            },
            {
              "name": "openSUSE-SU-2013:1491",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
            },
            {
              "name": "62468",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/62468"
            },
            {
              "name": "FEDORA-2013-16992",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
            },
            {
              "name": "FEDORA-2013-17074",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
            },
            {
              "name": "USN-1952-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1952-1"
            },
            {
              "name": "USN-1951-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1951-1"
            },
            {
              "name": "FEDORA-2013-17047",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
            },
            {
              "name": "openSUSE-SU-2013:1493",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
            },
            {
              "name": "openSUSE-SU-2013:1499",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-85.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883686"
            },
            {
              "name": "openSUSE-SU-2013:1495",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1728",
    "datePublished": "2013-09-18T10:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0178 (GCVE-0-2010-0178)
Vulnerability from cvelistv5
Published
2010-04-05 17:00
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, does not prevent applets from interpreting mouse clicks as drag-and-drop actions, which allows remote attackers to execute arbitrary JavaScript with Chrome privileges by loading a chrome: URL and then loading a javascript: URL.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=546909x_refsource_CONFIRM
http://secunia.com/advisories/39397third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/39308third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/39136third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0781vdb-entry, x_refsource_VUPEN
http://ubuntu.com/usn/usn-921-1vendor-advisory, x_refsource_UBUNTU
http://securitytracker.com/id?1023776vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/security/announce/2010/mfsa2010-20.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2010/0764vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/57391vdb-entry, x_refsource_XF
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/39243third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2010/0748vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/0849vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2010/dsa-2027vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2010-0332.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/39240third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:54.018Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909"
          },
          {
            "name": "39397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39397"
          },
          {
            "name": "39308",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39308"
          },
          {
            "name": "39136",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39136"
          },
          {
            "name": "ADV-2010-0781",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0781"
          },
          {
            "name": "USN-921-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-921-1"
          },
          {
            "name": "1023776",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023776"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "ADV-2010-0764",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0764"
          },
          {
            "name": "firefox-draganddrop-code-execution(57391)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57391"
          },
          {
            "name": "MDVSA-2010:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
          },
          {
            "name": "oval:org.mitre.oval:def:10460",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460"
          },
          {
            "name": "39243",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39243"
          },
          {
            "name": "oval:org.mitre.oval:def:6975",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975"
          },
          {
            "name": "ADV-2010-0748",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0748"
          },
          {
            "name": "ADV-2010-0849",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0849"
          },
          {
            "name": "DSA-2027",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2027"
          },
          {
            "name": "RHSA-2010:0332",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
          },
          {
            "name": "39240",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39240"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, does not prevent applets from interpreting mouse clicks as drag-and-drop actions, which allows remote attackers to execute arbitrary JavaScript with Chrome privileges by loading a chrome: URL and then loading a javascript: URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909"
        },
        {
          "name": "39397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39397"
        },
        {
          "name": "39308",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39308"
        },
        {
          "name": "39136",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39136"
        },
        {
          "name": "ADV-2010-0781",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0781"
        },
        {
          "name": "USN-921-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-921-1"
        },
        {
          "name": "1023776",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023776"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "ADV-2010-0764",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0764"
        },
        {
          "name": "firefox-draganddrop-code-execution(57391)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57391"
        },
        {
          "name": "MDVSA-2010:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
        },
        {
          "name": "oval:org.mitre.oval:def:10460",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460"
        },
        {
          "name": "39243",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39243"
        },
        {
          "name": "oval:org.mitre.oval:def:6975",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975"
        },
        {
          "name": "ADV-2010-0748",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0748"
        },
        {
          "name": "ADV-2010-0849",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0849"
        },
        {
          "name": "DSA-2027",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2027"
        },
        {
          "name": "RHSA-2010:0332",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
        },
        {
          "name": "39240",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39240"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0178",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, does not prevent applets from interpreting mouse clicks as drag-and-drop actions, which allows remote attackers to execute arbitrary JavaScript with Chrome privileges by loading a chrome: URL and then loading a javascript: URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=546909"
            },
            {
              "name": "39397",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39397"
            },
            {
              "name": "39308",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39308"
            },
            {
              "name": "39136",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39136"
            },
            {
              "name": "ADV-2010-0781",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0781"
            },
            {
              "name": "USN-921-1",
              "refsource": "UBUNTU",
              "url": "http://ubuntu.com/usn/usn-921-1"
            },
            {
              "name": "1023776",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023776"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-20.html"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "ADV-2010-0764",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0764"
            },
            {
              "name": "firefox-draganddrop-code-execution(57391)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57391"
            },
            {
              "name": "MDVSA-2010:070",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
            },
            {
              "name": "oval:org.mitre.oval:def:10460",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10460"
            },
            {
              "name": "39243",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39243"
            },
            {
              "name": "oval:org.mitre.oval:def:6975",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6975"
            },
            {
              "name": "ADV-2010-0748",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0748"
            },
            {
              "name": "ADV-2010-0849",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0849"
            },
            {
              "name": "DSA-2027",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2027"
            },
            {
              "name": "RHSA-2010:0332",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
            },
            {
              "name": "39240",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39240"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0178",
    "datePublished": "2010-04-05T17:00:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:54.018Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2764 (GCVE-0-2010-2764)
Vulnerability from cvelistv5
Published
2010-09-09 18:00
Modified
2024-08-07 02:46
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict read access to the statusText property of XMLHttpRequest objects, which allows remote attackers to discover the existence of intranet web servers via cross-origin requests.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.437Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:11684",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11684"
          },
          {
            "name": "SUSE-SA:2010:049",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
          },
          {
            "name": "FEDORA-2010-14362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100112690"
          },
          {
            "name": "42867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42867"
          },
          {
            "name": "firefox-xmlhttprequest-info-disclosure(61662)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61662"
          },
          {
            "name": "ADV-2011-0061",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0061"
          },
          {
            "name": "43104",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/43104"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552090"
          },
          {
            "name": "MDVSA-2010:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
          },
          {
            "name": "ADV-2010-2323",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2323"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-63.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict read access to the statusText property of XMLHttpRequest objects, which allows remote attackers to discover the existence of intranet web servers via cross-origin requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:11684",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11684"
        },
        {
          "name": "SUSE-SA:2010:049",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
        },
        {
          "name": "FEDORA-2010-14362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100112690"
        },
        {
          "name": "42867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42867"
        },
        {
          "name": "firefox-xmlhttprequest-info-disclosure(61662)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61662"
        },
        {
          "name": "ADV-2011-0061",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0061"
        },
        {
          "name": "43104",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/43104"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552090"
        },
        {
          "name": "MDVSA-2010:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
        },
        {
          "name": "ADV-2010-2323",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2323"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-63.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2764",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict read access to the statusText property of XMLHttpRequest objects, which allows remote attackers to discover the existence of intranet web servers via cross-origin requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:11684",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11684"
            },
            {
              "name": "SUSE-SA:2010:049",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
            },
            {
              "name": "FEDORA-2010-14362",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100112690",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100112690"
            },
            {
              "name": "42867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42867"
            },
            {
              "name": "firefox-xmlhttprequest-info-disclosure(61662)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61662"
            },
            {
              "name": "ADV-2011-0061",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0061"
            },
            {
              "name": "43104",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/43104"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=552090",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=552090"
            },
            {
              "name": "MDVSA-2010:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
            },
            {
              "name": "ADV-2010-2323",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2323"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-63.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-63.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2764",
    "datePublished": "2010-09-09T18:00:00",
    "dateReserved": "2010-07-14T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.437Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2811 (GCVE-0-2008-2811)
Vulnerability from cvelistv5
Published
2008-07-07 23:00
Modified
2024-08-07 09:14
Severity ?
CWE
  • n/a
Summary
The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
References
https://bugzilla.mozilla.org/show_bug.cgi?id=439735x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2008-0549.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2009/dsa-1697vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/31021third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30898third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31403third-party-advisory, x_refsource_SECUNIA
http://wiki.rpath.com/Advisories:rPSA-2008-0216x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-2646x_refsource_CONFIRM
http://secunia.com/advisories/30949third-party-advisory, x_refsource_SECUNIA
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152vendor-advisory, x_refsource_SLACKWARE
http://www.vupen.com/english/advisories/2009/0977vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31069third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31008third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31377third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0616.htmlvendor-advisory, x_refsource_REDHAT
http://www.mozilla.org/security/announce/2008/mfsa2008-33.htmlx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/1993/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31023third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/30038vdb-entry, x_refsource_BID
http://secunia.com/advisories/30915third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1607vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200808-03.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/31005third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33433third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id?1020419vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/31253third-party-advisory, x_refsource_SECUNIA
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31183third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30903third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0547.htmlvendor-advisory, x_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/usn-629-1vendor-advisory, x_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1vendor-advisory, x_refsource_SUNALERT
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911vendor-advisory, x_refsource_SLACKWARE
http://www.kb.cert.org/vuls/id/607267third-party-advisory, x_refsource_CERT-VN
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484vendor-advisory, x_refsource_SLACKWARE
http://www.debian.org/security/2008/dsa-1615vendor-advisory, x_refsource_DEBIAN
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/31220third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31195third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31076third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-619-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/30911third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0569.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30878third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1621vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/494080/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/31286third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/34501third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136vendor-advisory, x_refsource_MANDRIVA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:14:14.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735"
          },
          {
            "name": "SUSE-SA:2008:034",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
          },
          {
            "name": "RHSA-2008:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
          },
          {
            "name": "DSA-1697",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1697"
          },
          {
            "name": "oval:org.mitre.oval:def:9865",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865"
          },
          {
            "name": "31021",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31021"
          },
          {
            "name": "30898",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30898"
          },
          {
            "name": "31403",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31403"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2646"
          },
          {
            "name": "30949",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30949"
          },
          {
            "name": "SSA:2008-191-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
          },
          {
            "name": "ADV-2009-0977",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0977"
          },
          {
            "name": "31069",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31069"
          },
          {
            "name": "31008",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31008"
          },
          {
            "name": "31377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31377"
          },
          {
            "name": "RHSA-2008:0616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html"
          },
          {
            "name": "ADV-2008-1993",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1993/references"
          },
          {
            "name": "31023",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31023"
          },
          {
            "name": "MDVSA-2008:155",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
          },
          {
            "name": "30038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30038"
          },
          {
            "name": "30915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30915"
          },
          {
            "name": "DSA-1607",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1607"
          },
          {
            "name": "GLSA-200808-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
          },
          {
            "name": "31005",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31005"
          },
          {
            "name": "33433",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33433"
          },
          {
            "name": "FEDORA-2008-6127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
          },
          {
            "name": "1020419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020419"
          },
          {
            "name": "31253",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31253"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
          },
          {
            "name": "FEDORA-2008-6737",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
          },
          {
            "name": "31183",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31183"
          },
          {
            "name": "30903",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30903"
          },
          {
            "name": "RHSA-2008:0547",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
          },
          {
            "name": "FEDORA-2008-6193",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
          },
          {
            "name": "USN-629-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-629-1"
          },
          {
            "name": "256408",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
          },
          {
            "name": "SSA:2008-191",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
          },
          {
            "name": "VU#607267",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/607267"
          },
          {
            "name": "SSA:2008-210-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
          },
          {
            "name": "DSA-1615",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1615"
          },
          {
            "name": "FEDORA-2008-6706",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
          },
          {
            "name": "31220",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31220"
          },
          {
            "name": "31195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31195"
          },
          {
            "name": "31076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31076"
          },
          {
            "name": "USN-619-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-619-1"
          },
          {
            "name": "30911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30911"
          },
          {
            "name": "RHSA-2008:0569",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
          },
          {
            "name": "30878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30878"
          },
          {
            "name": "DSA-1621",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1621"
          },
          {
            "name": "20080708 rPSA-2008-0216-1 firefox",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
          },
          {
            "name": "31286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31286"
          },
          {
            "name": "FEDORA-2008-6196",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
          },
          {
            "name": "34501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34501"
          },
          {
            "name": "MDVSA-2008:136",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735"
        },
        {
          "name": "SUSE-SA:2008:034",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
        },
        {
          "name": "RHSA-2008:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
        },
        {
          "name": "DSA-1697",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1697"
        },
        {
          "name": "oval:org.mitre.oval:def:9865",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865"
        },
        {
          "name": "31021",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31021"
        },
        {
          "name": "30898",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30898"
        },
        {
          "name": "31403",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31403"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2646"
        },
        {
          "name": "30949",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30949"
        },
        {
          "name": "SSA:2008-191-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
        },
        {
          "name": "ADV-2009-0977",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0977"
        },
        {
          "name": "31069",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31069"
        },
        {
          "name": "31008",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31008"
        },
        {
          "name": "31377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31377"
        },
        {
          "name": "RHSA-2008:0616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html"
        },
        {
          "name": "ADV-2008-1993",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1993/references"
        },
        {
          "name": "31023",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31023"
        },
        {
          "name": "MDVSA-2008:155",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
        },
        {
          "name": "30038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30038"
        },
        {
          "name": "30915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30915"
        },
        {
          "name": "DSA-1607",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1607"
        },
        {
          "name": "GLSA-200808-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
        },
        {
          "name": "31005",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31005"
        },
        {
          "name": "33433",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33433"
        },
        {
          "name": "FEDORA-2008-6127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
        },
        {
          "name": "1020419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020419"
        },
        {
          "name": "31253",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31253"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
        },
        {
          "name": "FEDORA-2008-6737",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
        },
        {
          "name": "31183",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31183"
        },
        {
          "name": "30903",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30903"
        },
        {
          "name": "RHSA-2008:0547",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
        },
        {
          "name": "FEDORA-2008-6193",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
        },
        {
          "name": "USN-629-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-629-1"
        },
        {
          "name": "256408",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
        },
        {
          "name": "SSA:2008-191",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
        },
        {
          "name": "VU#607267",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/607267"
        },
        {
          "name": "SSA:2008-210-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
        },
        {
          "name": "DSA-1615",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1615"
        },
        {
          "name": "FEDORA-2008-6706",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
        },
        {
          "name": "31220",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31220"
        },
        {
          "name": "31195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31195"
        },
        {
          "name": "31076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31076"
        },
        {
          "name": "USN-619-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-619-1"
        },
        {
          "name": "30911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30911"
        },
        {
          "name": "RHSA-2008:0569",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
        },
        {
          "name": "30878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30878"
        },
        {
          "name": "DSA-1621",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1621"
        },
        {
          "name": "20080708 rPSA-2008-0216-1 firefox",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
        },
        {
          "name": "31286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31286"
        },
        {
          "name": "FEDORA-2008-6196",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
        },
        {
          "name": "34501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34501"
        },
        {
          "name": "MDVSA-2008:136",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-2811",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735"
            },
            {
              "name": "SUSE-SA:2008:034",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
            },
            {
              "name": "RHSA-2008:0549",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
            },
            {
              "name": "DSA-1697",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1697"
            },
            {
              "name": "oval:org.mitre.oval:def:9865",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865"
            },
            {
              "name": "31021",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31021"
            },
            {
              "name": "30898",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30898"
            },
            {
              "name": "31403",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31403"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2646",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-2646"
            },
            {
              "name": "30949",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30949"
            },
            {
              "name": "SSA:2008-191-03",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
            },
            {
              "name": "ADV-2009-0977",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0977"
            },
            {
              "name": "31069",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31069"
            },
            {
              "name": "31008",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31008"
            },
            {
              "name": "31377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31377"
            },
            {
              "name": "RHSA-2008:0616",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html"
            },
            {
              "name": "ADV-2008-1993",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1993/references"
            },
            {
              "name": "31023",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31023"
            },
            {
              "name": "MDVSA-2008:155",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
            },
            {
              "name": "30038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30038"
            },
            {
              "name": "30915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30915"
            },
            {
              "name": "DSA-1607",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1607"
            },
            {
              "name": "GLSA-200808-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
            },
            {
              "name": "31005",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31005"
            },
            {
              "name": "33433",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33433"
            },
            {
              "name": "FEDORA-2008-6127",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
            },
            {
              "name": "1020419",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020419"
            },
            {
              "name": "31253",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31253"
            },
            {
              "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
            },
            {
              "name": "FEDORA-2008-6737",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
            },
            {
              "name": "31183",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31183"
            },
            {
              "name": "30903",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30903"
            },
            {
              "name": "RHSA-2008:0547",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
            },
            {
              "name": "FEDORA-2008-6193",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
            },
            {
              "name": "USN-629-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-629-1"
            },
            {
              "name": "256408",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
            },
            {
              "name": "SSA:2008-191",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
            },
            {
              "name": "VU#607267",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/607267"
            },
            {
              "name": "SSA:2008-210-05",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
            },
            {
              "name": "DSA-1615",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1615"
            },
            {
              "name": "FEDORA-2008-6706",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
            },
            {
              "name": "31220",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31220"
            },
            {
              "name": "31195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31195"
            },
            {
              "name": "31076",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31076"
            },
            {
              "name": "USN-619-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-619-1"
            },
            {
              "name": "30911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30911"
            },
            {
              "name": "RHSA-2008:0569",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
            },
            {
              "name": "30878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30878"
            },
            {
              "name": "DSA-1621",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1621"
            },
            {
              "name": "20080708 rPSA-2008-0216-1 firefox",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
            },
            {
              "name": "31286",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31286"
            },
            {
              "name": "FEDORA-2008-6196",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
            },
            {
              "name": "34501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34501"
            },
            {
              "name": "MDVSA-2008:136",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2811",
    "datePublished": "2008-07-07T23:00:00",
    "dateReserved": "2008-06-20T00:00:00",
    "dateUpdated": "2024-08-07T09:14:14.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1725 (GCVE-0-2013-1725)
Vulnerability from cvelistv5
Published
2013-09-18 10:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not ensure that initialization occurs for JavaScript objects with compartments, which allows remote attackers to execute arbitrary code by leveraging incorrect scope handling.
References
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.htmlvendor-advisory, x_refsource_SUSE
http://www.mozilla.org/security/announce/2013/mfsa2013-82.htmlx_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19025vdb-entry, signature, x_refsource_OVAL
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-1952-1vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-1951-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/62467vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=876762x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2013-1268.htmlvendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2013-1269.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2013/dsa-2762vendor-advisory, x_refsource_DEBIAN
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.htmlvendor-advisory, x_refsource_SUSE
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:1491",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-82.html"
          },
          {
            "name": "oval:org.mitre.oval:def:19025",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19025"
          },
          {
            "name": "FEDORA-2013-16992",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
          },
          {
            "name": "openSUSE-SU-2013:1496",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
          },
          {
            "name": "FEDORA-2013-17074",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
          },
          {
            "name": "USN-1952-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1952-1"
          },
          {
            "name": "USN-1951-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1951-1"
          },
          {
            "name": "openSUSE-SU-2013:1633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
          },
          {
            "name": "FEDORA-2013-17047",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
          },
          {
            "name": "openSUSE-SU-2013:1493",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
          },
          {
            "name": "62467",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62467"
          },
          {
            "name": "openSUSE-SU-2013:1499",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=876762"
          },
          {
            "name": "RHSA-2013:1268",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
          },
          {
            "name": "RHSA-2013:1269",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
          },
          {
            "name": "DSA-2762",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2762"
          },
          {
            "name": "openSUSE-SU-2013:1495",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not ensure that initialization occurs for JavaScript objects with compartments, which allows remote attackers to execute arbitrary code by leveraging incorrect scope handling."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:1491",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-82.html"
        },
        {
          "name": "oval:org.mitre.oval:def:19025",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19025"
        },
        {
          "name": "FEDORA-2013-16992",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
        },
        {
          "name": "openSUSE-SU-2013:1496",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
        },
        {
          "name": "FEDORA-2013-17074",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
        },
        {
          "name": "USN-1952-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1952-1"
        },
        {
          "name": "USN-1951-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1951-1"
        },
        {
          "name": "openSUSE-SU-2013:1633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
        },
        {
          "name": "FEDORA-2013-17047",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
        },
        {
          "name": "openSUSE-SU-2013:1493",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
        },
        {
          "name": "62467",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62467"
        },
        {
          "name": "openSUSE-SU-2013:1499",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=876762"
        },
        {
          "name": "RHSA-2013:1268",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
        },
        {
          "name": "RHSA-2013:1269",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
        },
        {
          "name": "DSA-2762",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2762"
        },
        {
          "name": "openSUSE-SU-2013:1495",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-1725",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not ensure that initialization occurs for JavaScript objects with compartments, which allows remote attackers to execute arbitrary code by leveraging incorrect scope handling."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:1491",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-82.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-82.html"
            },
            {
              "name": "oval:org.mitre.oval:def:19025",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19025"
            },
            {
              "name": "FEDORA-2013-16992",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
            },
            {
              "name": "openSUSE-SU-2013:1496",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
            },
            {
              "name": "FEDORA-2013-17074",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
            },
            {
              "name": "USN-1952-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1952-1"
            },
            {
              "name": "USN-1951-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1951-1"
            },
            {
              "name": "openSUSE-SU-2013:1633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
            },
            {
              "name": "FEDORA-2013-17047",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
            },
            {
              "name": "openSUSE-SU-2013:1493",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
            },
            {
              "name": "62467",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/62467"
            },
            {
              "name": "openSUSE-SU-2013:1499",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=876762",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=876762"
            },
            {
              "name": "RHSA-2013:1268",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
            },
            {
              "name": "RHSA-2013:1269",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
            },
            {
              "name": "DSA-2762",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2762"
            },
            {
              "name": "openSUSE-SU-2013:1495",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-1725",
    "datePublished": "2013-09-18T10:00:00",
    "dateReserved": "2013-02-13T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0160 (GCVE-0-2010-0160)
Vulnerability from cvelistv5
Published
2010-02-21 17:00
Modified
2024-08-07 00:37
Severity ?
CWE
  • n/a
Summary
The Web Worker functionality in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly handle array data types for posted messages, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
References
http://www.ubuntu.com/usn/USN-895-1vendor-advisory, x_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilities/56360vdb-entry, x_refsource_XF
http://secunia.com/advisories/38847third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://www.mandriva.com/security/advisories?name=MDVSA-2010:042vendor-advisory, x_refsource_MANDRIVA
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.htmlvendor-advisory, x_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2010-0112.htmlvendor-advisory, x_refsource_REDHAT
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.htmlvendor-advisory, x_refsource_FEDORA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8465vdb-entry, signature, x_refsource_OVAL
http://www.debian.org/security/2010/dsa-1999vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=534051x_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.htmlvendor-advisory, x_refsource_FEDORA
http://www.mozilla.org/security/announce/2010/mfsa2010-02.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-896-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2010/0405vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37242third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=533000x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11166vdb-entry, signature, x_refsource_OVAL
https://bugzilla.mozilla.org/show_bug.cgi?id=531222x_refsource_CONFIRM
http://www.zerodayinitiative.com/advisories/ZDI-10-046x_refsource_MISC
http://www.securityfocus.com/archive/1/510533/100/0/threadedmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:54.141Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-895-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-895-1"
          },
          {
            "name": "mozilla-webworkers-code-execution(56360)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56360"
          },
          {
            "name": "38847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38847"
          },
          {
            "name": "SUSE-SA:2010:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
          },
          {
            "name": "MDVSA-2010:042",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
          },
          {
            "name": "FEDORA-2010-1936",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
          },
          {
            "name": "RHSA-2010:0112",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
          },
          {
            "name": "FEDORA-2010-1932",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8465",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8465"
          },
          {
            "name": "DSA-1999",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1999"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534051"
          },
          {
            "name": "FEDORA-2010-1727",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-02.html"
          },
          {
            "name": "USN-896-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-896-1"
          },
          {
            "name": "ADV-2010-0405",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0405"
          },
          {
            "name": "37242",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37242"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=533000"
          },
          {
            "name": "oval:org.mitre.oval:def:11166",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11166"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531222"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-046"
          },
          {
            "name": "20100402 ZDI-10-046: Mozilla Firefox Web Worker Array Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/510533/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Web Worker functionality in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly handle array data types for posted messages, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-895-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-895-1"
        },
        {
          "name": "mozilla-webworkers-code-execution(56360)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56360"
        },
        {
          "name": "38847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38847"
        },
        {
          "name": "SUSE-SA:2010:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
        },
        {
          "name": "MDVSA-2010:042",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
        },
        {
          "name": "FEDORA-2010-1936",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
        },
        {
          "name": "RHSA-2010:0112",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
        },
        {
          "name": "FEDORA-2010-1932",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8465",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8465"
        },
        {
          "name": "DSA-1999",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1999"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534051"
        },
        {
          "name": "FEDORA-2010-1727",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-02.html"
        },
        {
          "name": "USN-896-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-896-1"
        },
        {
          "name": "ADV-2010-0405",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0405"
        },
        {
          "name": "37242",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37242"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=533000"
        },
        {
          "name": "oval:org.mitre.oval:def:11166",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11166"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531222"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-046"
        },
        {
          "name": "20100402 ZDI-10-046: Mozilla Firefox Web Worker Array Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/510533/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0160",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Web Worker functionality in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly handle array data types for posted messages, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-895-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-895-1"
            },
            {
              "name": "mozilla-webworkers-code-execution(56360)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56360"
            },
            {
              "name": "38847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38847"
            },
            {
              "name": "SUSE-SA:2010:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00001.html"
            },
            {
              "name": "MDVSA-2010:042",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:042"
            },
            {
              "name": "FEDORA-2010-1936",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035367.html"
            },
            {
              "name": "RHSA-2010:0112",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0112.html"
            },
            {
              "name": "FEDORA-2010-1932",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035346.html"
            },
            {
              "name": "oval:org.mitre.oval:def:8465",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8465"
            },
            {
              "name": "DSA-1999",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-1999"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534051",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534051"
            },
            {
              "name": "FEDORA-2010-1727",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035426.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-02.html"
            },
            {
              "name": "USN-896-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-896-1"
            },
            {
              "name": "ADV-2010-0405",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0405"
            },
            {
              "name": "37242",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37242"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=533000",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=533000"
            },
            {
              "name": "oval:org.mitre.oval:def:11166",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11166"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=531222",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531222"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-046",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-046"
            },
            {
              "name": "20100402 ZDI-10-046: Mozilla Firefox Web Worker Array Remote Code Execution Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/510533/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0160",
    "datePublished": "2010-02-21T17:00:00",
    "dateReserved": "2010-01-06T00:00:00",
    "dateUpdated": "2024-08-07T00:37:54.141Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-6673 (GCVE-0-2013-6673)
Vulnerability from cvelistv5
Published
2013-12-11 15:00
Modified
2024-08-06 17:46
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.
References
http://www.securityfocus.com/bid/64213vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.htmlvendor-advisory, x_refsource_FEDORA
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.htmlvendor-advisory, x_refsource_FEDORA
http://www.securitytracker.com/id/1029470vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.htmlvendor-advisory, x_refsource_SUSE
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://www.securitytracker.com/id/1029476vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.htmlvendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.htmlvendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-2052-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.mozilla.org/show_bug.cgi?id=917380x_refsource_CONFIRM
http://www.mozilla.org/security/announce/2013/mfsa2013-113.htmlx_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-2053-1vendor-advisory, x_refsource_UBUNTU
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:46:22.836Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "64213",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64213"
          },
          {
            "name": "openSUSE-SU-2013:1958",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
          },
          {
            "name": "SUSE-SU-2013:1919",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2013:1957",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
          },
          {
            "name": "FEDORA-2013-23127",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "1029470",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "openSUSE-SU-2013:1959",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "name": "1029476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "name": "FEDORA-2013-23291",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
          },
          {
            "name": "USN-2052-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html"
          },
          {
            "name": "USN-2053-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2053-1"
          },
          {
            "name": "FEDORA-2013-23295",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user\u0027s removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "64213",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64213"
        },
        {
          "name": "openSUSE-SU-2013:1958",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
        },
        {
          "name": "SUSE-SU-2013:1919",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2013:1957",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
        },
        {
          "name": "FEDORA-2013-23127",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
        },
        {
          "name": "FEDORA-2013-23519",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
        },
        {
          "name": "1029470",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029470"
        },
        {
          "name": "openSUSE-SU-2013:1917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
        },
        {
          "name": "openSUSE-SU-2013:1959",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "openSUSE-SU-2013:1916",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
        },
        {
          "name": "openSUSE-SU-2014:0008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
        },
        {
          "name": "1029476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029476"
        },
        {
          "name": "openSUSE-SU-2013:1918",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
        },
        {
          "name": "FEDORA-2013-23291",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
        },
        {
          "name": "USN-2052-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2052-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html"
        },
        {
          "name": "USN-2053-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2053-1"
        },
        {
          "name": "FEDORA-2013-23295",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2013-6673",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user\u0027s removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "64213",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64213"
            },
            {
              "name": "openSUSE-SU-2013:1958",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
            },
            {
              "name": "SUSE-SU-2013:1919",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2013:1957",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "openSUSE-SU-2013:1959",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "FEDORA-2013-23291",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html"
            },
            {
              "name": "USN-2053-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2053-1"
            },
            {
              "name": "FEDORA-2013-23295",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2013-6673",
    "datePublished": "2013-12-11T15:00:00",
    "dateReserved": "2013-11-05T00:00:00",
    "dateUpdated": "2024-08-06T17:46:22.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-1477 (GCVE-0-2014-1477)
Vulnerability from cvelistv5
Published
2014-02-06 02:00
Modified
2024-08-06 09:42
Severity ?
CWE
  • n/a
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
http://www.ubuntu.com/usn/USN-2119-1vendor-advisory, x_refsource_UBUNTU
http://download.novell.com/Download?buildid=Y2fux-JW1Qcx_refsource_CONFIRM
http://www.securitytracker.com/id/1029721vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.mozilla.org/show_bug.cgi?id=950000x_refsource_CONFIRM
http://www.securitytracker.com/id/1029717vdb-entry, x_refsource_SECTRACK
http://www.mozilla.org/security/announce/2014/mfsa2014-01.htmlx_refsource_CONFIRM
https://8pecxstudios.com/?page_id=44080x_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0132.htmlvendor-advisory, x_refsource_REDHAT
https://bugzilla.mozilla.org/show_bug.cgi?id=953114x_refsource_CONFIRM
http://secunia.com/advisories/56787third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1029720vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/56858third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2014/dsa-2858vendor-advisory, x_refsource_DEBIAN
https://bugzilla.mozilla.org/show_bug.cgi?id=945334x_refsource_CONFIRM
http://secunia.com/advisories/56763third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=925896x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/90899vdb-entry, x_refsource_XF
http://www.ubuntu.com/usn/USN-2102-2vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2014-0133.htmlvendor-advisory, x_refsource_REDHAT
https://security.gentoo.org/glsa/201504-01vendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/65317vdb-entry, x_refsource_BID
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlx_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=950438x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=937132x_refsource_CONFIRM
http://download.novell.com/Download?buildid=VYQsgaFpQ2kx_refsource_CONFIRM
http://secunia.com/advisories/56888third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/56761third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=921470x_refsource_CONFIRM
http://osvdb.org/102864vdb-entry, x_refsource_OSVDB
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.htmlvendor-advisory, x_refsource_FEDORA
https://bugzilla.mozilla.org/show_bug.cgi?id=937697x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=945939x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-2102-1vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/56767third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/56706third-party-advisory, x_refsource_SECUNIA
https://bugzilla.mozilla.org/show_bug.cgi?id=951366x_refsource_CONFIRM
https://bugzilla.mozilla.org/show_bug.cgi?id=936808x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:42:35.412Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2119-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2119-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
          },
          {
            "name": "1029721",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029721"
          },
          {
            "name": "openSUSE-SU-2014:0212",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000"
          },
          {
            "name": "1029717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029717"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://8pecxstudios.com/?page_id=44080"
          },
          {
            "name": "RHSA-2014:0132",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114"
          },
          {
            "name": "56787",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56787"
          },
          {
            "name": "1029720",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029720"
          },
          {
            "name": "56858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56858"
          },
          {
            "name": "DSA-2858",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2858"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334"
          },
          {
            "name": "56763",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56763"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896"
          },
          {
            "name": "firefox-cve20141477-code-exec(90899)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
          },
          {
            "name": "USN-2102-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-2"
          },
          {
            "name": "RHSA-2014:0133",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
          },
          {
            "name": "GLSA-201504-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201504-01"
          },
          {
            "name": "65317",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/65317"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
          },
          {
            "name": "56888",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56888"
          },
          {
            "name": "FEDORA-2014-2083",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
          },
          {
            "name": "openSUSE-SU-2014:0419",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
          },
          {
            "name": "56761",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56761"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470"
          },
          {
            "name": "102864",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102864"
          },
          {
            "name": "FEDORA-2014-2041",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939"
          },
          {
            "name": "SUSE-SU-2014:0248",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2014:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
          },
          {
            "name": "USN-2102-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2102-1"
          },
          {
            "name": "56767",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56767"
          },
          {
            "name": "56706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56706"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-02T19:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "name": "USN-2119-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2119-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
        },
        {
          "name": "1029721",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029721"
        },
        {
          "name": "openSUSE-SU-2014:0212",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000"
        },
        {
          "name": "1029717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029717"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://8pecxstudios.com/?page_id=44080"
        },
        {
          "name": "RHSA-2014:0132",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114"
        },
        {
          "name": "56787",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56787"
        },
        {
          "name": "1029720",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029720"
        },
        {
          "name": "56858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56858"
        },
        {
          "name": "DSA-2858",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2858"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334"
        },
        {
          "name": "56763",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56763"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896"
        },
        {
          "name": "firefox-cve20141477-code-exec(90899)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
        },
        {
          "name": "USN-2102-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-2"
        },
        {
          "name": "RHSA-2014:0133",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
        },
        {
          "name": "GLSA-201504-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201504-01"
        },
        {
          "name": "65317",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/65317"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
        },
        {
          "name": "56888",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56888"
        },
        {
          "name": "FEDORA-2014-2083",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
        },
        {
          "name": "openSUSE-SU-2014:0419",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
        },
        {
          "name": "56761",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56761"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470"
        },
        {
          "name": "102864",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102864"
        },
        {
          "name": "FEDORA-2014-2041",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939"
        },
        {
          "name": "SUSE-SU-2014:0248",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2014:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
        },
        {
          "name": "USN-2102-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2102-1"
        },
        {
          "name": "56767",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56767"
        },
        {
          "name": "56706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56706"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2014-1477",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2119-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2119-1"
            },
            {
              "name": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
            },
            {
              "name": "1029721",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029721"
            },
            {
              "name": "openSUSE-SU-2014:0212",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950000"
            },
            {
              "name": "1029717",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029717"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-01.html"
            },
            {
              "name": "https://8pecxstudios.com/?page_id=44080",
              "refsource": "CONFIRM",
              "url": "https://8pecxstudios.com/?page_id=44080"
            },
            {
              "name": "RHSA-2014:0132",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=953114"
            },
            {
              "name": "56787",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56787"
            },
            {
              "name": "1029720",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029720"
            },
            {
              "name": "56858",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56858"
            },
            {
              "name": "DSA-2858",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2858"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945334"
            },
            {
              "name": "56763",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56763"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=925896"
            },
            {
              "name": "firefox-cve20141477-code-exec(90899)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899"
            },
            {
              "name": "USN-2102-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-2"
            },
            {
              "name": "RHSA-2014:0133",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
            },
            {
              "name": "GLSA-201504-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201504-01"
            },
            {
              "name": "65317",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/65317"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950438"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937132"
            },
            {
              "name": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
            },
            {
              "name": "56888",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56888"
            },
            {
              "name": "FEDORA-2014-2083",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
            },
            {
              "name": "openSUSE-SU-2014:0419",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
            },
            {
              "name": "56761",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56761"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=921470"
            },
            {
              "name": "102864",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102864"
            },
            {
              "name": "FEDORA-2014-2041",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=937697"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945939"
            },
            {
              "name": "SUSE-SU-2014:0248",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2014:0213",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
            },
            {
              "name": "USN-2102-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2102-1"
            },
            {
              "name": "56767",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56767"
            },
            {
              "name": "56706",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56706"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=951366"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=936808"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2014-1477",
    "datePublished": "2014-02-06T02:00:00",
    "dateReserved": "2014-01-16T00:00:00",
    "dateUpdated": "2024-08-06T09:42:35.412Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-1940 (GCVE-0-2012-1940)
Vulnerability from cvelistv5
Published
2012-06-05 23:00
Modified
2024-08-06 19:17
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) by changing the size of a container of absolutely positioned elements in a column.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2012:088",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
          },
          {
            "name": "DSA-2488",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2488"
          },
          {
            "name": "DSA-2499",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2499"
          },
          {
            "name": "RHSA-2012:0710",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-40.html"
          },
          {
            "name": "SUSE-SU-2012:0746",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
          },
          {
            "name": "openSUSE-SU-2012:0760",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
          },
          {
            "name": "DSA-2489",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2489"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=747688"
          },
          {
            "name": "RHSA-2012:0715",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17054",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17054"
          },
          {
            "name": "53794",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53794"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) by changing the size of a container of absolutely positioned elements in a column."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2012:088",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
        },
        {
          "name": "DSA-2488",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2488"
        },
        {
          "name": "DSA-2499",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2499"
        },
        {
          "name": "RHSA-2012:0710",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-40.html"
        },
        {
          "name": "SUSE-SU-2012:0746",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
        },
        {
          "name": "openSUSE-SU-2012:0760",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
        },
        {
          "name": "DSA-2489",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2489"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=747688"
        },
        {
          "name": "RHSA-2012:0715",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17054",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17054"
        },
        {
          "name": "53794",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53794"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1940",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) by changing the size of a container of absolutely positioned elements in a column."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2012:088",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
            },
            {
              "name": "DSA-2488",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2488"
            },
            {
              "name": "DSA-2499",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2499"
            },
            {
              "name": "RHSA-2012:0710",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-40.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-40.html"
            },
            {
              "name": "SUSE-SU-2012:0746",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2012:0760",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
            },
            {
              "name": "DSA-2489",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2489"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=747688",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=747688"
            },
            {
              "name": "RHSA-2012:0715",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17054",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17054"
            },
            {
              "name": "53794",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53794"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1940",
    "datePublished": "2012-06-05T23:00:00",
    "dateReserved": "2012-03-30T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5835 (GCVE-0-2012-5835)
Vulnerability from cvelistv5
Published
2012-11-21 11:00
Modified
2024-08-06 21:21
Severity ?
CWE
  • n/a
Summary
Integer overflow in the WebGL subsystem in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via crafted data.
References
http://www.ubuntu.com/usn/USN-1638-3vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/51370third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-2vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.htmlvendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-1636-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1483.htmlvendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2012-1482.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/51434third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51439third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51440third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-1638-1vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://www.mozilla.org/security/announce/2012/mfsa2012-106.htmlx_refsource_CONFIRM
http://secunia.com/advisories/51359third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/51381third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/80185vdb-entry, x_refsource_XF
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/51369third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/51360third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/87601vdb-entry, x_refsource_OSVDB
https://bugzilla.mozilla.org/show_bug.cgi?id=790879x_refsource_CONFIRM
http://www.securityfocus.com/bid/56643vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:28.009Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-1638-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-3"
          },
          {
            "name": "51370",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51370"
          },
          {
            "name": "USN-1638-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-2"
          },
          {
            "name": "openSUSE-SU-2012:1586",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
          },
          {
            "name": "USN-1636-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1636-1"
          },
          {
            "name": "openSUSE-SU-2013:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
          },
          {
            "name": "RHSA-2012:1483",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
          },
          {
            "name": "RHSA-2012:1482",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
          },
          {
            "name": "51434",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51434"
          },
          {
            "name": "openSUSE-SU-2012:1583",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
          },
          {
            "name": "51439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51439"
          },
          {
            "name": "51440",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51440"
          },
          {
            "name": "USN-1638-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1638-1"
          },
          {
            "name": "SUSE-SU-2012:1592",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html"
          },
          {
            "name": "51359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51359"
          },
          {
            "name": "MDVSA-2012:173",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
          },
          {
            "name": "openSUSE-SU-2012:1585",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
          },
          {
            "name": "51381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51381"
          },
          {
            "name": "firefox-webgl-bufferdata-overflow(80185)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80185"
          },
          {
            "name": "oval:org.mitre.oval:def:16603",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603"
          },
          {
            "name": "51369",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51369"
          },
          {
            "name": "51360",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51360"
          },
          {
            "name": "87601",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/87601"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879"
          },
          {
            "name": "56643",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56643"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the WebGL subsystem in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via crafted data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-1638-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-3"
        },
        {
          "name": "51370",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51370"
        },
        {
          "name": "USN-1638-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-2"
        },
        {
          "name": "openSUSE-SU-2012:1586",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
        },
        {
          "name": "USN-1636-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1636-1"
        },
        {
          "name": "openSUSE-SU-2013:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
        },
        {
          "name": "RHSA-2012:1483",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
        },
        {
          "name": "RHSA-2012:1482",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
        },
        {
          "name": "51434",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51434"
        },
        {
          "name": "openSUSE-SU-2012:1583",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
        },
        {
          "name": "51439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51439"
        },
        {
          "name": "51440",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51440"
        },
        {
          "name": "USN-1638-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1638-1"
        },
        {
          "name": "SUSE-SU-2012:1592",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html"
        },
        {
          "name": "51359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51359"
        },
        {
          "name": "MDVSA-2012:173",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
        },
        {
          "name": "openSUSE-SU-2012:1585",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
        },
        {
          "name": "51381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51381"
        },
        {
          "name": "firefox-webgl-bufferdata-overflow(80185)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80185"
        },
        {
          "name": "oval:org.mitre.oval:def:16603",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603"
        },
        {
          "name": "51369",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51369"
        },
        {
          "name": "51360",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51360"
        },
        {
          "name": "87601",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/87601"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879"
        },
        {
          "name": "56643",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56643"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5835",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the WebGL subsystem in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via crafted data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-1638-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-3"
            },
            {
              "name": "51370",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51370"
            },
            {
              "name": "USN-1638-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-2"
            },
            {
              "name": "openSUSE-SU-2012:1586",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
            },
            {
              "name": "USN-1636-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1636-1"
            },
            {
              "name": "openSUSE-SU-2013:0175",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
            },
            {
              "name": "RHSA-2012:1483",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
            },
            {
              "name": "RHSA-2012:1482",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
            },
            {
              "name": "51434",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51434"
            },
            {
              "name": "openSUSE-SU-2012:1583",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
            },
            {
              "name": "51439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51439"
            },
            {
              "name": "51440",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51440"
            },
            {
              "name": "USN-1638-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1638-1"
            },
            {
              "name": "SUSE-SU-2012:1592",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-106.html"
            },
            {
              "name": "51359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51359"
            },
            {
              "name": "MDVSA-2012:173",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
            },
            {
              "name": "openSUSE-SU-2012:1585",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
            },
            {
              "name": "51381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51381"
            },
            {
              "name": "firefox-webgl-bufferdata-overflow(80185)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80185"
            },
            {
              "name": "oval:org.mitre.oval:def:16603",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16603"
            },
            {
              "name": "51369",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51369"
            },
            {
              "name": "51360",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51360"
            },
            {
              "name": "87601",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/87601"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790879"
            },
            {
              "name": "56643",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56643"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5835",
    "datePublished": "2012-11-21T11:00:00",
    "dateReserved": "2012-11-05T00:00:00",
    "dateUpdated": "2024-08-06T21:21:28.009Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1712 (GCVE-0-2011-1712)
Vulnerability from cvelistv5
Published
2011-04-15 20:00
Modified
2024-08-06 22:37
Severity ?
CWE
  • n/a
Summary
The txXPathNodeUtils::getXSLTId function in txMozillaXPathTreeWalker.cpp and txStandaloneXPathTreeWalker.cpp in Mozilla Firefox before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1, and SeaMonkey before 2.0.14, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:37:25.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-18.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=640339"
          },
          {
            "name": "firefox-txxpathnodeutils-info-disclosure(66836)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66836"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14467",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The txXPathNodeUtils::getXSLTId function in txMozillaXPathTreeWalker.cpp and txStandaloneXPathTreeWalker.cpp in Mozilla Firefox before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1, and SeaMonkey before 2.0.14, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-18.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=640339"
        },
        {
          "name": "firefox-txxpathnodeutils-info-disclosure(66836)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66836"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14467",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1712",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The txXPathNodeUtils::getXSLTId function in txMozillaXPathTreeWalker.cpp and txStandaloneXPathTreeWalker.cpp in Mozilla Firefox before 3.5.19, 3.6.x before 3.6.17, and 4.x before 4.0.1, and SeaMonkey before 2.0.14, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-18.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-18.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=640339",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=640339"
            },
            {
              "name": "firefox-txxpathnodeutils-info-disclosure(66836)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66836"
            },
            {
              "name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html",
              "refsource": "MISC",
              "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14467",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1712",
    "datePublished": "2011-04-15T20:00:00",
    "dateReserved": "2011-04-15T00:00:00",
    "dateUpdated": "2024-08-06T22:37:25.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2377 (GCVE-0-2011-2377)
Vulnerability from cvelistv5
Published
2011-06-30 16:00
Modified
2024-08-06 23:00
Severity ?
CWE
  • n/a
Summary
Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a multipart/x-mixed-replace image.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:00:33.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303"
          },
          {
            "name": "MDVSA-2011:111",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
          },
          {
            "name": "45002",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45002"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100145333"
          },
          {
            "name": "USN-1149-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1149-1"
          },
          {
            "name": "oval:org.mitre.oval:def:13872",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100144854"
          },
          {
            "name": "RHSA-2011:0887",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
          },
          {
            "name": "RHSA-2011:0885",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
          },
          {
            "name": "RHSA-2011:0888",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
          },
          {
            "name": "SUSE-SA:2011:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
          },
          {
            "name": "RHSA-2011:0886",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a multipart/x-mixed-replace image."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303"
        },
        {
          "name": "MDVSA-2011:111",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
        },
        {
          "name": "45002",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45002"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100145333"
        },
        {
          "name": "USN-1149-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1149-1"
        },
        {
          "name": "oval:org.mitre.oval:def:13872",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100144854"
        },
        {
          "name": "RHSA-2011:0887",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
        },
        {
          "name": "RHSA-2011:0885",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
        },
        {
          "name": "RHSA-2011:0888",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
        },
        {
          "name": "SUSE-SA:2011:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
        },
        {
          "name": "RHSA-2011:0886",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-2377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a multipart/x-mixed-replace image."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-21.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639303"
            },
            {
              "name": "MDVSA-2011:111",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
            },
            {
              "name": "45002",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45002"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100145333",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100145333"
            },
            {
              "name": "USN-1149-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1149-1"
            },
            {
              "name": "oval:org.mitre.oval:def:13872",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13872"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100144854",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100144854"
            },
            {
              "name": "RHSA-2011:0887",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
            },
            {
              "name": "RHSA-2011:0885",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
            },
            {
              "name": "RHSA-2011:0888",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
            },
            {
              "name": "SUSE-SA:2011:028",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
            },
            {
              "name": "RHSA-2011:0886",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=638018"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-2377",
    "datePublished": "2011-06-30T16:00:00",
    "dateReserved": "2011-06-03T00:00:00",
    "dateUpdated": "2024-08-06T23:00:33.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3769 (GCVE-0-2010-3769)
Vulnerability from cvelistv5
Published
2010-12-10 18:00
Modified
2024-08-07 03:18
Severity ?
CWE
  • n/a
Summary
The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:53.052Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SA:2011:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
          },
          {
            "name": "MDVSA-2010:258",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
          },
          {
            "name": "MDVSA-2010:251",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
          },
          {
            "name": "42818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42818"
          },
          {
            "name": "oval:org.mitre.oval:def:12342",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342"
          },
          {
            "name": "1024846",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024846"
          },
          {
            "name": "DSA-2132",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2132"
          },
          {
            "name": "1024848",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024848"
          },
          {
            "name": "FEDORA-2010-18920",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
          },
          {
            "name": "ADV-2011-0030",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0030"
          },
          {
            "name": "45345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45345"
          },
          {
            "name": "FEDORA-2010-18890",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336"
          },
          {
            "name": "42716",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42716"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html"
          },
          {
            "name": "69771",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/69771"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SA:2011:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
        },
        {
          "name": "MDVSA-2010:258",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
        },
        {
          "name": "MDVSA-2010:251",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
        },
        {
          "name": "42818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42818"
        },
        {
          "name": "oval:org.mitre.oval:def:12342",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342"
        },
        {
          "name": "1024846",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024846"
        },
        {
          "name": "DSA-2132",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2132"
        },
        {
          "name": "1024848",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024848"
        },
        {
          "name": "FEDORA-2010-18920",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
        },
        {
          "name": "ADV-2011-0030",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0030"
        },
        {
          "name": "45345",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45345"
        },
        {
          "name": "FEDORA-2010-18890",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336"
        },
        {
          "name": "42716",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42716"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html"
        },
        {
          "name": "69771",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/69771"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3769",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SA:2011:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
            },
            {
              "name": "MDVSA-2010:258",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
            },
            {
              "name": "MDVSA-2010:251",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
            },
            {
              "name": "42818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42818"
            },
            {
              "name": "oval:org.mitre.oval:def:12342",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342"
            },
            {
              "name": "1024846",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024846"
            },
            {
              "name": "DSA-2132",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2132"
            },
            {
              "name": "1024848",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024848"
            },
            {
              "name": "FEDORA-2010-18920",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
            },
            {
              "name": "ADV-2011-0030",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0030"
            },
            {
              "name": "45345",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45345"
            },
            {
              "name": "FEDORA-2010-18890",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336"
            },
            {
              "name": "42716",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42716"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html"
            },
            {
              "name": "69771",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/69771"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3769",
    "datePublished": "2010-12-10T18:00:00",
    "dateReserved": "2010-10-05T00:00:00",
    "dateUpdated": "2024-08-07T03:18:53.052Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-1723 (GCVE-0-2013-1723)
Vulnerability from cvelistv5
Published
2013-09-18 10:00
Modified
2024-08-06 15:13
Severity ?
CWE
  • n/a