Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2005-0585
Vulnerability from cvelistv5
Published
2005-02-28 05:00
Modified
2024-08-07 21:21
Severity ?
EPSS score ?
Summary
Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:100035", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2004-15/advisory/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { "name": "RHSA-2005:176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { "name": "RHSA-2005:384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { "name": "GLSA-200503-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { "name": "GLSA-200503-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { "name": "13599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13599" }, { "name": "oval:org.mitre.oval:def:9924", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:100035", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2004-15/advisory/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { "name": "RHSA-2005:176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { "name": "RHSA-2005:384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { "name": "GLSA-200503-30", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { "name": "GLSA-200503-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { "name": "13599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13599" }, { "name": "oval:org.mitre.oval:def:9924", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0585", "datePublished": "2005-02-28T05:00:00", "dateReserved": "2005-02-28T00:00:00", "dateUpdated": "2024-08-07T21:21:06.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-0585\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-03-25T05:00:00.000\",\"lastModified\":\"2024-11-20T23:55:27.503\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C142C5-3A85-432B-80D6-2E7B1B4694F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2434FCE7-A50B-4527-9970-C7224B31141C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"5633FB6E-D623-49D4-9858-4E20E64DE458\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429ECA02-DBCD-45FB-942C-CA4BC1BC8A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F0DC80-5473-465C-9D7F-9589F1B78E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567FF916-7DE0-403C-8528-7931A43E0D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010B34F4-910E-4515-990B-8E72DF009578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A545A77-2198-4685-A87F-E0F2DAECECF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C656A621-BE62-4BB8-9B25-A3916E60FA12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D3F91A1-7DD9-4146-8BA4-BE594C66DD30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A6419D-0E94-4D80-8B07-E5AB4DBA2F28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED69BEB9-8D83-415B-826D-9D17FB67976B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDB64E5-AE26-43DF-8A66-654D5D22A635\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8CB42F-8F05-45A6-A408-50A11CC132DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"407F69BE-4026-4B26-AC31-11E7CC942760\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E8264B5-4D4B-453D-B599-E2AD533A0CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9D75F1-8333-43DE-A08B-142E4C5899D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF63077-4E98-497D-8CE6-B84B022DB21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FEC6B13-3088-4ECB-9D81-6480F439601C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.6:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"20ECA520-780A-4EF8-8C80-B7564F4148B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCEAEDEB-0EE7-4221-B9B8-65438580D331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A75EE3-DC19-4F21-86F4-834FCEAFEFA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"F610FFD5-DF37-4075-AE8B-8D89DF6205A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D093FD25-94C8-49B8-A452-438023BFB105\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3346E7D0-D7EF-4182-BD86-837F14EEB9FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"150F1B28-0FAB-4880-B1D5-7F244A1C4D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE7EA3B-3BF8-4696-9488-78506074D62D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCFD7AF7-0FE9-4F56-98B0-60FC7F7F1B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C883B45F-D28D-428E-AAF7-F93522A229DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA659B9-2A00-45A6-A462-4E0A20FB7F81\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/13599\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2004-15/advisory/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/mfsa2005-23.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-176.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-384.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/13599\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/secunia_research/2004-15/advisory/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/mfsa2005-23.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-176.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-384.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-cxhx-r8q3-rf4p
Vulnerability from github
Published
2022-05-01 01:50
Modified
2022-05-01 01:50
Details
Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.
{ "affected": [], "aliases": [ "CVE-2005-0585" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-03-25T05:00:00Z", "severity": "LOW" }, "details": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.", "id": "GHSA-cxhx-r8q3-rf4p", "modified": "2022-05-01T01:50:34Z", "published": "2022-05-01T01:50:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0585" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" }, { "type": "WEB", "url": "http://secunia.com/advisories/13599" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2004-15/advisory" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2005_176
Vulnerability from csaf_redhat
Published
2005-03-01 19:01
Modified
2024-11-21 23:42
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix various bugs are now available.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
A bug was found in the Firefox string handling functions. If a malicious
website is able to exhaust a system's memory, it becomes possible to
execute arbitrary code. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0255 to this issue.
A bug was found in the way Firefox handles pop-up windows. It is possible
for a malicious website to control the content in an unrelated site's
pop-up window. (CAN-2004-1156)
A bug was found in the way Firefox allows plug-ins to load privileged
content into a frame. It is possible that a malicious webpage could trick a
user into clicking in certain places to modify configuration settings or
execute arbitrary code. (CAN-2005-0232 and CAN-2005-0527).
A flaw was found in the way Firefox displays international domain names. It
is possible for an attacker to display a valid URL, tricking the user into
thinking they are viewing a legitimate webpage when they are not.
(CAN-2005-0233)
A bug was found in the way Firefox handles plug-in temporary files. A
malicious local user could create a symlink to a victims directory, causing
it to be deleted when the victim exits Firefox. (CAN-2005-0578)
A bug has been found in one of Firefox's UTF-8 converters. It may be
possible for an attacker to supply a specially crafted UTF-8 string to the
buggy converter, leading to arbitrary code execution. (CAN-2005-0592)
A bug was found in the Firefox javascript security manager. If a user drags
a malicious link to a tab, the javascript security manager is bypassed
which could result in remote code execution or information disclosure.
(CAN-2005-0231)
A bug was found in the way Firefox displays the HTTP authentication prompt.
When a user is prompted for authentication, the dialog window is displayed
over the active tab, regardless of the tab that caused the pop-up to appear
and could trick a user into entering their username and password for a
trusted site. (CAN-2005-0584)
A bug was found in the way Firefox displays the save file dialog. It is
possible for a malicious webserver to spoof the Content-Disposition header,
tricking the user into thinking they are downloading a different filetype.
(CAN-2005-0586)
A bug was found in the way Firefox handles users "down-arrow" through auto
completed choices. When an autocomplete choice is selected, the information
is copied into the input control, possibly allowing a malicious web site to
steal information by tricking a user into arrowing through autocompletion
choices. (CAN-2005-0589)
Several bugs were found in the way Firefox displays the secure site icon.
It is possible that a malicious website could display the secure site icon
along with incorrect certificate information. (CAN-2005-0593)
A bug was found in the way Firefox displays the download dialog window. A
malicious site can obfuscate the content displayed in the source field,
tricking a user into thinking they are downloading content from a trusted
source. (CAN-2005-0585)
A bug was found in the way Firefox handles xsl:include and xsl:import
directives. It is possible for a malicious website to import XSLT
stylesheets from a domain behind a firewall, leaking information to an
attacker. (CAN-2005-0588)
A bug was found in the way Firefox displays the installation confirmation
dialog. An attacker could add a long user:pass before the true hostname,
tricking a user into thinking they were installing content from a trusted
source. (CAN-2005-0590)
A bug was found in the way Firefox displays download and security dialogs.
An attacker could cover up part of a dialog window tricking the user into
clicking "Allow" or "Open", which could potentially lead to arbitrary code
execution. (CAN-2005-0591)
Users of Firefox are advised to upgrade to this updated package which
contains Firefox version 1.0.1 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix various bugs are now available.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nA bug was found in the Firefox string handling functions. If a malicious\nwebsite is able to exhaust a system\u0027s memory, it becomes possible to\nexecute arbitrary code. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0255 to this issue.\n\nA bug was found in the way Firefox handles pop-up windows. It is possible\nfor a malicious website to control the content in an unrelated site\u0027s\npop-up window. (CAN-2004-1156)\n\nA bug was found in the way Firefox allows plug-ins to load privileged\ncontent into a frame. It is possible that a malicious webpage could trick a\nuser into clicking in certain places to modify configuration settings or\nexecute arbitrary code. (CAN-2005-0232 and CAN-2005-0527).\n\nA flaw was found in the way Firefox displays international domain names. It\nis possible for an attacker to display a valid URL, tricking the user into\nthinking they are viewing a legitimate webpage when they are not.\n(CAN-2005-0233)\n\nA bug was found in the way Firefox handles plug-in temporary files. A\nmalicious local user could create a symlink to a victims directory, causing\nit to be deleted when the victim exits Firefox. (CAN-2005-0578)\n\nA bug has been found in one of Firefox\u0027s UTF-8 converters. It may be\npossible for an attacker to supply a specially crafted UTF-8 string to the\nbuggy converter, leading to arbitrary code execution. (CAN-2005-0592)\n\nA bug was found in the Firefox javascript security manager. If a user drags\na malicious link to a tab, the javascript security manager is bypassed\nwhich could result in remote code execution or information disclosure.\n(CAN-2005-0231)\n\nA bug was found in the way Firefox displays the HTTP authentication prompt.\nWhen a user is prompted for authentication, the dialog window is displayed\nover the active tab, regardless of the tab that caused the pop-up to appear\nand could trick a user into entering their username and password for a\ntrusted site. (CAN-2005-0584)\n\nA bug was found in the way Firefox displays the save file dialog. It is\npossible for a malicious webserver to spoof the Content-Disposition header,\ntricking the user into thinking they are downloading a different filetype.\n(CAN-2005-0586)\n\nA bug was found in the way Firefox handles users \"down-arrow\" through auto\ncompleted choices. When an autocomplete choice is selected, the information\nis copied into the input control, possibly allowing a malicious web site to\nsteal information by tricking a user into arrowing through autocompletion\nchoices. (CAN-2005-0589)\n\nSeveral bugs were found in the way Firefox displays the secure site icon.\nIt is possible that a malicious website could display the secure site icon\nalong with incorrect certificate information. (CAN-2005-0593)\n\nA bug was found in the way Firefox displays the download dialog window. A\nmalicious site can obfuscate the content displayed in the source field,\ntricking a user into thinking they are downloading content from a trusted\nsource. (CAN-2005-0585)\n\nA bug was found in the way Firefox handles xsl:include and xsl:import\ndirectives. It is possible for a malicious website to import XSLT\nstylesheets from a domain behind a firewall, leaking information to an\nattacker. (CAN-2005-0588)\n\nA bug was found in the way Firefox displays the installation confirmation\ndialog. An attacker could add a long user:pass before the true hostname,\ntricking a user into thinking they were installing content from a trusted\nsource. (CAN-2005-0590)\n\nA bug was found in the way Firefox displays download and security dialogs.\nAn attacker could cover up part of a dialog window tricking the user into\nclicking \"Allow\" or \"Open\", which could potentially lead to arbitrary code\nexecution. (CAN-2005-0591)\n\nUsers of Firefox are advised to upgrade to this updated package which\ncontains Firefox version 1.0.1 and is not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:176", "url": "https://access.redhat.com/errata/RHSA-2005:176" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/projects/security/known-vulnerabilities.html", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html" }, { "category": "external", "summary": "142506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142506" }, { "category": "external", "summary": "144216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144216" }, { "category": "external", "summary": "147402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=147402" }, { "category": "external", "summary": "147727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=147727" }, { "category": "external", "summary": "147735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=147735" }, { "category": "external", "summary": "149876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149876" }, { "category": "external", "summary": "149923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149923" }, { "category": "external", "summary": "149929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149929" }, { "category": "external", "summary": "149930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149930" }, { "category": "external", "summary": "149931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149931" }, { "category": "external", "summary": "149934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149934" }, { "category": "external", "summary": "149936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149936" }, { "category": "external", "summary": "149937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149937" }, { "category": "external", "summary": "149938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149938" }, { "category": "external", "summary": "149939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149939" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_176.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-21T23:42:24+00:00", "generator": { "date": "2024-11-21T23:42:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:176", "initial_release_date": "2005-03-01T19:01:00+00:00", "revision_history": [ { "date": "2005-03-01T19:01:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-03-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:42:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.ia64", "product": { "name": "firefox-0:1.0.1-1.4.3.ia64", "product_id": "firefox-0:1.0.1-1.4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.src", "product": { "name": "firefox-0:1.0.1-1.4.3.src", "product_id": "firefox-0:1.0.1-1.4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.x86_64", "product": { "name": "firefox-0:1.0.1-1.4.3.x86_64", "product_id": "firefox-0:1.0.1-1.4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.i386", "product": { "name": "firefox-0:1.0.1-1.4.3.i386", "product_id": "firefox-0:1.0.1-1.4.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.ppc", "product": { "name": "firefox-0:1.0.1-1.4.3.ppc", "product_id": "firefox-0:1.0.1-1.4.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.s390x", "product": { "name": "firefox-0:1.0.1-1.4.3.s390x", "product_id": "firefox-0:1.0.1-1.4.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.0.1-1.4.3.s390", "product": { "name": "firefox-0:1.0.1-1.4.3.s390", "product_id": "firefox-0:1.0.1-1.4.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.0.1-1.4.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.i386" }, "product_reference": "firefox-0:1.0.1-1.4.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.ia64" }, "product_reference": "firefox-0:1.0.1-1.4.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.ppc" }, "product_reference": "firefox-0:1.0.1-1.4.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.s390" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.s390x" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.src" }, "product_reference": "firefox-0:1.0.1-1.4.3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.0.1-1.4.3.x86_64" }, "product_reference": "firefox-0:1.0.1-1.4.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.i386" }, "product_reference": "firefox-0:1.0.1-1.4.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.ia64" }, "product_reference": "firefox-0:1.0.1-1.4.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.ppc" }, "product_reference": "firefox-0:1.0.1-1.4.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.s390" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.s390x" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.src" }, "product_reference": "firefox-0:1.0.1-1.4.3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.0.1-1.4.3.x86_64" }, "product_reference": "firefox-0:1.0.1-1.4.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.i386" }, "product_reference": "firefox-0:1.0.1-1.4.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.ia64" }, "product_reference": "firefox-0:1.0.1-1.4.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.ppc" }, "product_reference": "firefox-0:1.0.1-1.4.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.s390" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.s390x" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.src" }, "product_reference": "firefox-0:1.0.1-1.4.3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.0.1-1.4.3.x86_64" }, "product_reference": "firefox-0:1.0.1-1.4.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.i386" }, "product_reference": "firefox-0:1.0.1-1.4.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.ia64" }, "product_reference": "firefox-0:1.0.1-1.4.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.ppc" }, "product_reference": "firefox-0:1.0.1-1.4.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.s390" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.s390x" }, "product_reference": "firefox-0:1.0.1-1.4.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.src" }, "product_reference": "firefox-0:1.0.1-1.4.3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.0.1-1.4.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.0.1-1.4.3.x86_64" }, "product_reference": "firefox-0:1.0.1-1.4.3.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1156", "discovery_date": "2004-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617383" } ], "notes": [ { "category": "description", "text": "Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the \"window injection\" vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1156" }, { "category": "external", "summary": "RHBZ#1617383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1156", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1156" } ], "release_date": "2004-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0231", "discovery_date": "2005-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617500" } ], "notes": [ { "category": "description", "text": "Firefox 1.0 does not invoke the Javascript Security Manager when a user drags a javascript: or data: URL to a tab, which allows remote attackers to bypass the security model, aka \"firetabbing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0231" }, { "category": "external", "summary": "RHBZ#1617500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0231" } ], "release_date": "2005-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0232", "discovery_date": "2005-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617501" } ], "notes": [ { "category": "description", "text": "Firefox 1.0 allows remote attackers to modify Boolean configuration parameters for the about:config site by using a plugin such as Flash, and the -moz-opacity filter, to display the about:config site then cause the user to double-click at a certain screen position, aka \"Fireflashing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0232" }, { "category": "external", "summary": "RHBZ#1617501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0232", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0232" } ], "release_date": "2005-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0233", "discovery_date": "2005-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617502" } ], "notes": [ { "category": "description", "text": "The International Domain Name (IDN) support in Firefox 1.0, Camino .8.5, and Mozilla before 1.7.6 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0233" }, { "category": "external", "summary": "RHBZ#1617502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0233", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0233" } ], "release_date": "2005-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0255", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617509" } ], "notes": [ { "category": "description", "text": "String handling functions in Mozilla 1.7.3, Firefox 1.0, and Thunderbird before 1.0.2, such as the nsTSubstring_CharT::Replace function, do not properly check the return values of other functions that resize the string, which allows remote attackers to cause a denial of service and possibly execute arbitrary code by forcing an out-of-memory state that causes a reallocation to fail and return a pointer to a fixed address, which leads to heap corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0255" }, { "category": "external", "summary": "RHBZ#1617509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0255", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0255" } ], "release_date": "2005-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0527", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617535" } ], "notes": [ { "category": "description", "text": "Firefox 1.0 allows remote attackers to execute arbitrary code via plugins that load \"privileged content\" into frames, as demonstrated using certain XUL events when a user drags a scrollbar two times, aka \"Firescrolling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0527" }, { "category": "external", "summary": "RHBZ#1617535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617535" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0527", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0527" } ], "release_date": "2005-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0578", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617540" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla Suite before 1.7.6 use a predictable filename for the plugin temporary directory, which allows local users to delete arbitrary files of other users via a symlink attack on the plugtmp directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0578" }, { "category": "external", "summary": "RHBZ#1617540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0578" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0584", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617541" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla before 1.7.6, when displaying the HTTP Authentication dialog, do not change the focus to the tab that generated the prompt, which could facilitate spoofing and phishing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0584" }, { "category": "external", "summary": "RHBZ#1617541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0584", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0584" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0584", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0584" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0585", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617542" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0585" }, { "category": "external", "summary": "RHBZ#1617542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0585", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0585" } ], "release_date": "2005-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0586", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617544" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla before 1.7.6 allows remote malicious web sites to spoof the extensions of files to download via the Content-Disposition header, which could be used to trick users into downloading dangerous content.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0586" }, { "category": "external", "summary": "RHBZ#1617544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0586", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0586" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0588", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617545" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla before 1.7.6 does not restrict xsl:include and xsl:import tags in XSLT stylesheets to the current domain, which allows remote attackers to determine the existence of files on the local system.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0588" }, { "category": "external", "summary": "RHBZ#1617545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617545" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0588", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0588" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0589", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617546" } ], "notes": [ { "category": "description", "text": "The Form Fill feature in Firefox before 1.0.1 allows remote attackers to steal potentially sensitive information via an input control that monitors the values that are generated by the autocomplete capability.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0589" }, { "category": "external", "summary": "RHBZ#1617546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0589", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0589" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0589", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0589" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2005-0590", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617547" } ], "notes": [ { "category": "description", "text": "The installation confirmation dialog in Firefox before 1.0.1, Thunderbird before 1.0.1, and Mozilla before 1.7.6 allows remote attackers to use InstallTrigger to spoof the hostname of the host performing the installation via a long \"user:pass\" sequence in the URL, which appears before the real hostname.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0590" }, { "category": "external", "summary": "RHBZ#1617547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617547" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0590" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0591", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617548" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 allows remote attackers to spoof the (1) security and (2) download modal dialog boxes, which could be used to trick users into executing script or downloading and executing a file, aka \"Firespoofing.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0591" }, { "category": "external", "summary": "RHBZ#1617548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0591", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0591" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0591", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0591" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2005-0592", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617550" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the UTF8ToNewUnicode function for Firefox before 1.0.1 and Mozilla before 1.7.6 might allow remote attackers to cause a denial of service (crash) or execute arbitrary code via invalid sequences in a UTF8 encoded string that result in a zero length value.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0592" }, { "category": "external", "summary": "RHBZ#1617550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0592", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0592" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0593", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617551" } ], "notes": [ { "category": "description", "text": "Firefox before 1.0.1 and Mozilla before 1.7.6 allows remote attackers to spoof the SSL \"secure site\" lock icon via (1) a web site that does not finish loading, which shows the lock of the previous site, (2) a non-HTTP server that uses SSL, which causes the lock to be displayed when the SSL handshake is completed, or (3) a URL that generates an HTTP 204 error, which updates the icon and location information but does not change the display of the original site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0593" }, { "category": "external", "summary": "RHBZ#1617551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0593", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0593" } ], "release_date": "2005-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-03-01T19:01:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:firefox-0:1.0.1-1.4.3.i386", "4AS:firefox-0:1.0.1-1.4.3.ia64", "4AS:firefox-0:1.0.1-1.4.3.ppc", "4AS:firefox-0:1.0.1-1.4.3.s390", "4AS:firefox-0:1.0.1-1.4.3.s390x", "4AS:firefox-0:1.0.1-1.4.3.src", "4AS:firefox-0:1.0.1-1.4.3.x86_64", "4Desktop:firefox-0:1.0.1-1.4.3.i386", "4Desktop:firefox-0:1.0.1-1.4.3.ia64", "4Desktop:firefox-0:1.0.1-1.4.3.ppc", "4Desktop:firefox-0:1.0.1-1.4.3.s390", "4Desktop:firefox-0:1.0.1-1.4.3.s390x", "4Desktop:firefox-0:1.0.1-1.4.3.src", "4Desktop:firefox-0:1.0.1-1.4.3.x86_64", "4ES:firefox-0:1.0.1-1.4.3.i386", "4ES:firefox-0:1.0.1-1.4.3.ia64", "4ES:firefox-0:1.0.1-1.4.3.ppc", "4ES:firefox-0:1.0.1-1.4.3.s390", "4ES:firefox-0:1.0.1-1.4.3.s390x", "4ES:firefox-0:1.0.1-1.4.3.src", "4ES:firefox-0:1.0.1-1.4.3.x86_64", "4WS:firefox-0:1.0.1-1.4.3.i386", "4WS:firefox-0:1.0.1-1.4.3.ia64", "4WS:firefox-0:1.0.1-1.4.3.ppc", "4WS:firefox-0:1.0.1-1.4.3.s390", "4WS:firefox-0:1.0.1-1.4.3.s390x", "4WS:firefox-0:1.0.1-1.4.3.src", "4WS:firefox-0:1.0.1-1.4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:176" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2005-0585
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-0585", "description": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.", "id": "GSD-2005-0585", "references": [ "https://www.suse.com/security/cve/CVE-2005-0585.html", "https://access.redhat.com/errata/RHSA-2005:384", "https://access.redhat.com/errata/RHSA-2005:176" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-0585" ], "details": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks.", "id": "GSD-2005-0585", "modified": "2023-12-13T01:20:08.644934Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0585", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { "name": "http://secunia.com/advisories/13599", "refsource": "MISC", "url": "http://secunia.com/advisories/13599" }, { "name": "http://secunia.com/secunia_research/2004-15/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2004-15/advisory/" }, { "name": "http://www.mozilla.org/security/announce/mfsa2005-23.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0585" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long sub-domains or paths for display, which may allow remote malicious web sites to spoof legitimate sites and facilitate phishing attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/secunia_research/2004-15/advisory/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2004-15/advisory/" }, { "name": "http://www.mozilla.org/security/announce/mfsa2005-23.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { "name": "GLSA-200503-10", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { "name": "GLSA-200503-30", "refsource": "GENTOO", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { "name": "13599", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/13599" }, { "name": "RHSA-2005:176", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { "name": "RHSA-2005:384", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { "name": "oval:org.mitre.oval:def:9924", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" }, { "name": "oval:org.mitre.oval:def:100035", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2005-03-25T05:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.