All the vulnerabilites related to k-meleon_project - k-meleon
Vulnerability from fkie_nvd
Published
2006-04-20 22:02
Modified
2024-11-21 00:10
Severity ?
Summary
Mozilla Firefox 1.5.0.2 and possibly other versions before 1.5.0.4, Netscape 8.1, 8.0.4, and 7.2, and K-Meleon 0.9.13 allows user-assisted remote attackers to open local files via a web page with an IMG element containing a SRC attribute with a non-image file:// URL, then tricking the user into selecting View Image for the broken image, as demonstrated using a .wma file to launch Windows Media Player, or by referencing an "alternate web page."
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "D9F05337-F4CB-4829-A086-1164CAC34BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "842CBD30-B4BA-4FCF-9152-9DBEBE59857C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:8.0.40:*:*:*:*:*:*:*", "matchCriteriaId": "4877D2D7-139E-4582-B023-53E1E1E1D124", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D673003C-0491-4C94-8907-5E36BB5EB9AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 1.5.0.2 and possibly other versions before 1.5.0.4, Netscape 8.1, 8.0.4, and 7.2, and K-Meleon 0.9.13 allows user-assisted remote attackers to open local files via a web page with an IMG element containing a SRC attribute with a non-image file:// URL, then tricking the user into selecting View Image for the broken image, as demonstrated using a .wma file to launch Windows Media Player, or by referencing an \"alternate web page.\"" } ], "id": "CVE-2006-1942", "lastModified": "2024-11-21T00:10:09.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-04-20T22:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19698" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19988" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20063" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20376" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21176" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21183" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21324" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22066" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016202" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.gavinsharp.com/tmp/ImageVuln.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.networksecurity.fi/advisories/netscape-view-image.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/24713" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431267/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/433138/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/433539/30/5070/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18228" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "source": "cve@mitre.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/19988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/20376" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21324" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016202" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.gavinsharp.com/tmp/ImageVuln.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.networksecurity.fi/advisories/netscape-view-image.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/24713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431267/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/433138/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/433539/30/5070/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25925" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-09 15:03
Modified
2024-11-21 00:03
Severity ?
Summary
Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
k-meleon_project | k-meleon | * | |
k-meleon_project | k-meleon | 0.7 | |
k-meleon_project | k-meleon | 0.7_service_pack_1 | |
k-meleon_project | k-meleon | 0.8 | |
k-meleon_project | k-meleon | 0.8.1 | |
k-meleon_project | k-meleon | 0.8.2 | |
mozilla | firefox | * | |
mozilla | mozilla_suite | * | |
netscape | navigator | * | |
netscape | navigator | 7.1 | |
netscape | navigator | 7.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC0A29B9-A7D3-4A5A-B21A-D701D0A10C76", "versionEndIncluding": "0.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "328AFACF-FDA7-4FB5-A85E-4F349453301F", "vulnerable": true }, { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.7_service_pack_1:*:*:*:*:*:*:*", "matchCriteriaId": "ADCDD160-5239-47C5-AE7D-6060FB6E0037", "vulnerable": true }, { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "82A07303-9E74-4409-9853-8EC283734B64", "vulnerable": true }, { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C6CAF6A-4E33-444F-B2DF-A270428B8C9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "9BD39C88-D4B7-4F7D-81AC-F99A143B82E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FC40790-BCBF-4609-A7DC-5659B2233B7B", "versionEndIncluding": "1.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:mozilla_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF9D2443-9389-42B0-BF93-3ADC1B7325EC", "versionEndIncluding": "1.7.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F337E57D-2918-4141-8842-A9D58DB922E5", "versionEndIncluding": "8.0.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C1BC491-9C5A-46D5-B6C3-5A8E5A1A0AF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "842CBD30-B4BA-4FCF-9152-9DBEBE59857C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue." } ], "evaluatorSolution": "This issue was fixed in K-Meleon version 0.9.12.", "id": "CVE-2005-4134", "lastModified": "2024-11-21T00:03:31.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-09T15:03:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" }, { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=full-disclosure\u0026m=113404911919629\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=full-disclosure\u0026m=113405896025702\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17934" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17944" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17946" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18700" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18704" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18705" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18706" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18708" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/18709" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19230" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19746" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19759" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19852" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19862" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19863" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19902" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19941" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/21033" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/21622" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015328" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1044" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1046" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1051" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/security/announce/mfsa2006-03.html" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/security/history-title.html" }, { "source": "cve@mitre.org", "url": "http://www.networksecurity.fi/advisories/netscape-history.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/21533" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15773" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/16476" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/2805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/0413" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/3391" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/271-1/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/275-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=full-disclosure\u0026m=113404911919629\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=full-disclosure\u0026m=113405896025702\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18704" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/18709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/21622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/security/announce/mfsa2006-03.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/security/history-title.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.networksecurity.fi/advisories/netscape-history.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/21533" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/16476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/2805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/0413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/3391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/271-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/275-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-08-21 20:04
Modified
2024-11-21 00:15
Severity ?
Summary
Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
k-meleon_project | k-meleon | 1.0.1 | |
mozilla | firefox | 0.8 | |
mozilla | firefox | 0.9 | |
mozilla | firefox | 0.9 | |
mozilla | firefox | 0.9.1 | |
mozilla | firefox | 0.9.2 | |
mozilla | firefox | 0.9.3 | |
mozilla | firefox | 0.10 | |
mozilla | firefox | 0.10.1 | |
mozilla | firefox | 1.0 | |
mozilla | firefox | 1.0.1 | |
mozilla | firefox | 1.0.2 | |
mozilla | firefox | 1.0.3 | |
mozilla | firefox | 1.0.4 | |
mozilla | firefox | 1.0.5 | |
mozilla | firefox | 1.0.6 | |
mozilla | firefox | 1.0.7 | |
mozilla | firefox | 1.0.8 | |
mozilla | firefox | 1.5 | |
mozilla | firefox | 1.5 | |
mozilla | firefox | 1.5 | |
mozilla | firefox | 1.5.0.1 | |
mozilla | firefox | 1.5.0.2 | |
mozilla | firefox | 1.5.0.3 | |
mozilla | firefox | 1.5.0.4 | |
mozilla | firefox | 1.5.0.5 | |
mozilla | firefox | 1.5.0.6 | |
netscape | navigator | 8.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D1EAAD01-C770-446C-916F-66782953AF02", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05", "vulnerable": true }, { "criteria": "cpe:2.3:a:netscape:navigator:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D673003C-0491-4C94-8907-5E36BB5EB9AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected." }, { "lang": "es", "value": "Vulnerabilidad de concurrencia en Mozilla Firefox 1.5.0.6 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante m\u00faltiples eventos Javascript temporizados que cargan un archivo XML profundamente anidado, seguido por una redirecci\u00f3n del navegador hacia ora p\u00e1gina, lo cual lleva a un fallo de concurencia que provoca que se liberen estructuras incorrectamente, como ha sido demostrado por (1) ffoxdie y (2) ffoxdie3. NOTA: se ha reportado que Netscape 8.1 y K-Meleaon 1.0.1 tambi\u00e9n se han visto afectados por ffoxdie. Mozilla confirm\u00f3 a CVE que ffoxdie y ffoxdie3 disparan la misma vulnerabilidad subyacente. NOTA: se ha reportado posteriormente que Firefox 2.0 RC2 y 1.5.0.7 tambi\u00e9n est\u00e1n afectados." } ], "id": "CVE-2006-4253", "lastModified": "2024-11-21T00:15:29.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-08-21T20:04:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://lcamtuf.coredump.cx/ffoxdie.html" }, { "source": "cve@mitre.org", "url": "http://lcamtuf.coredump.cx/ffoxdie3.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21513" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21906" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21915" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21916" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21939" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21940" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21949" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21950" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22001" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22025" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22036" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22055" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22056" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22066" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22074" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22088" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22195" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22210" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22274" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22391" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22422" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24711" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016846" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016847" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1016848" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "source": "cve@mitre.org", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "source": "cve@mitre.org", "tags": [ "URL Repurposed" ], "url": "http://www.pianetapc.it/view.php?id=770" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "source": "cve@mitre.org", "url": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/443020/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/443306/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/443500/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/443528/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447837/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447840/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/448956/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/448984/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449245/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449487/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449726/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/19488" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/19534" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "source": "cve@mitre.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-640" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lcamtuf.coredump.cx/ffoxdie.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lcamtuf.coredump.cx/ffoxdie3.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016846" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1016848" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "URL Repurposed" ], "url": "http://www.pianetapc.it/view.php?id=770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/443020/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/443306/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/443500/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/443528/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447837/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447840/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/448956/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/448984/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449245/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449487/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449726/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-07-01 13:00
Modified
2024-11-21 01:00
Severity ?
Summary
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
k-meleon_project | k-meleon | 1.5.3 | |
mozilla | firefox | 3.0.1 | |
mozilla | firefox | 3.0.2 | |
mozilla | firefox | 3.0.3 | |
mozilla | firefox | 3.0.4 | |
mozilla | firefox | 3.0.5 | |
mozilla | firefox | 3.0.6 | |
mozilla | firefox | 3.0.7 | |
mozilla | firefox | 3.0.8 | |
mozilla | firefox | 3.0.9 | |
mozilla | firefox | 3.0.10 | |
mozilla | firefox | 3.0.11 | |
mozilla | firefox | 3.0.12 | |
mozilla | firefox | 3.0.13 | |
mozilla | firefox | 3.0.14 | |
mozilla | firefox | 3.5 | |
mozilla | firefox | 3.5.1 | |
mozilla | firefox | 3.5.2 | |
mozilla | firefox | 3.5.3 | |
mozilla | seamonkey | 1.1.8 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 6.4 | |
freebsd | freebsd | 7.2 | |
freebsd | freebsd | 7.2 | |
freebsd | freebsd | 7.2 | |
netbsd | netbsd | 5.0 | |
openbsd | openbsd | 4.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:k-meleon_project:k-meleon:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "34C36C0A-5A73-4E19-A798-7337AF0F353E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "A4F7F02A-C845-40BF-8490-510A070000F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release:*:*:*:*:*:*", "matchCriteriaId": "53D1AD5E-4007-4AFA-A18B-69D1AC055C00", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p2:*:*:*:*:*:*", "matchCriteriaId": "06BFEE54-DBF3-4546-AE57-2C25FC9F0F04", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p3:*:*:*:*:*:*", "matchCriteriaId": "BE1FC1A8-E499-45A0-B89A-5BFA24727DBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p4:*:*:*:*:*:*", "matchCriteriaId": "8E08DCB9-9064-4DB7-B43A-7B415882EB50", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:release_p5:*:*:*:*:*:*", "matchCriteriaId": "E4A5E6FF-617E-4173-A948-F3728454A012", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:6.4:stable:*:*:*:*:*:*", "matchCriteriaId": "06FB0EEA-254E-4A1F-99E7-058FCD518E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "F948527C-A01E-4315-80B6-47FACE18A34F", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:7.2:pre-release:*:*:*:*:*:*", "matchCriteriaId": "8B573401-DC6F-4AFE-92F5-D96F785D2107", "vulnerable": true }, { "criteria": "cpe:2.3:o:freebsd:freebsd:7.2:stable:*:*:*:*:*:*", "matchCriteriaId": "60D40129-108B-421B-9990-6C6F381C96AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:netbsd:netbsd:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "00564BAA-066A-4627-B6A8-78724E55D363", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B32BB973-60E5-402B-83FE-547786BC7A57", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number." }, { "lang": "es", "value": "Error de \u00edndice de matriz en la (1) implementaci\u00f3n dtoa en archivo dtoa.c (tambi\u00e9n se conoce como pdtoa.c) y (2) la implementaci\u00f3n gdtoa (tambi\u00e9n se conoce como dtoa new dtoa) en archivo gdtoa/misc.c en libc, tal y como es usado en m\u00faltiples sistemas operativos y productos, incluidos FreeBSD versiones 6.4 y 7.2, Net versi\u00f3n 5.0, OpenBSD versi\u00f3n 4.5, Mozilla Firefox versi\u00f3n 3.0.x y anteriores a las versi\u00f3n 3.0.15 y 3.5.x anterior a versi\u00f3n 3.5.4, K-Meleon versi\u00f3n 1.5.3, SeaMonkey versi\u00f3n 1.1.8 y otros productos, permite a los atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (bloqueo de aplicaci\u00f3n) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un valor de precisi\u00f3n largo en el argumento de formato para una funci\u00f3n printf, que desencadena una asignaci\u00f3n de memoria inapropiada y un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria durante la conversi\u00f3n a un n\u00famero de punto flotante." } ], "id": "CVE-2009-0689", "lastModified": "2024-11-21T01:00:41.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-01T13:00:01.360", "references": [ { "source": "cret@cert.org", "tags": [ "Patch" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "source": "cret@cert.org", "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "source": "cret@cert.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "cret@cert.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "source": "cret@cert.org", "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "source": "cret@cert.org", "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37431" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37682" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37683" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38066" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38977" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39001" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "source": "cret@cert.org", "tags": [ "Exploit" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/69" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/71" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/72" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/73" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/75" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/76" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/77" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/78" }, { "source": "cret@cert.org", "url": "http://securityreason.com/achievement_securityalert/81" }, { "source": "cret@cert.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1022478" }, { "source": "cret@cert.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "source": "cret@cert.org", "url": "http://support.apple.com/kb/HT4077" }, { "source": "cret@cert.org", "url": "http://support.apple.com/kb/HT4225" }, { "source": "cret@cert.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "source": "cret@cert.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "source": "cret@cert.org", "url": "http://www.opera.com/support/kb/view/942/" }, { "source": "cret@cert.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "source": "cret@cert.org", "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "source": "cret@cert.org", "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "source": "cret@cert.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/35510" }, { "source": "cret@cert.org", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "source": "cret@cert.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "source": "cret@cert.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "source": "cret@cert.org", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "source": "cret@cert.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "source": "cret@cert.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37682" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37683" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/69" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/71" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/72" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/73" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/75" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/76" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/77" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/78" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/achievement_securityalert/81" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1022478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.opera.com/support/kb/view/942/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/35510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2005-4134
Vulnerability from cvelistv5
Published
2005-12-09 15:00
Modified
2024-08-07 23:31
Severity ?
EPSS score ?
Summary
Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:31:49.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2006:036", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036" }, { "name": "USN-275-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/275-1/" }, { "name": "19902", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19902" }, { "name": "21533", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/21533" }, { "name": "MDKSA-2006:037", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037" }, { "name": "17944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17944" }, { "name": "HPSBUX02122", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "19941", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19941" }, { "name": "17946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17946" }, { "name": "20051208 Re: re: Firefox 1.5 buffer overflow (poc)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=113405896025702\u0026w=2" }, { "name": "FEDORA-2006-075", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html" }, { "name": "GLSA-200604-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" }, { "name": "21622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21622" }, { "name": "19862", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19862" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19230" }, { "name": "18704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18704" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.networksecurity.fi/advisories/netscape-history.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" }, { "name": "DSA-1051", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1051" }, { "name": "18709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18709" }, { "name": "USN-271-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/271-1/" }, { "name": "18705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18705" }, { "name": "GLSA-200604-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" }, { "name": "16476", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16476" }, { "name": "ADV-2006-0413", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0413" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/mfsa2006-03.html" }, { "name": "1015328", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015328" }, { "name": "19746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19746" }, { "name": "21033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21033" }, { "name": "18700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18700" }, { "name": "102550", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" }, { "name": "19759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19759" }, { "name": "RHSA-2006:0200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html" }, { "name": "18706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18706" }, { "name": "17934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17934" }, { "name": "SSRT061158", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "15773", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15773" }, { "name": "FEDORA-2006-076", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.mozilla.org/security/history-title.html" }, { "name": "RHSA-2006:0199", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html" }, { "name": "19863", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19863" }, { "name": "FLSA-2006:180036-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "SCOSA-2006.26", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" }, { "name": "18708", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18708" }, { "name": "ADV-2005-2805", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2805" }, { "name": "FLSA:180036-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:1619", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619" }, { "name": "20051208 re: Firefox 1.5 buffer overflow (poc)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=113404911919629\u0026w=2" }, { "name": "228526", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" }, { "name": "19852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19852" }, { "name": "ADV-2006-3391", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3391" }, { "name": "DSA-1046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1046" }, { "name": "DSA-1044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1044" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2006:036", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036" }, { "name": "USN-275-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/275-1/" }, { "name": "19902", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19902" }, { "name": "21533", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/21533" }, { "name": "MDKSA-2006:037", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037" }, { "name": "17944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17944" }, { "name": "HPSBUX02122", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "19941", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19941" }, { "name": "17946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17946" }, { "name": "20051208 Re: re: Firefox 1.5 buffer overflow (poc)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=113405896025702\u0026w=2" }, { "name": "FEDORA-2006-075", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html" }, { "name": "GLSA-200604-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" }, { "name": "21622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21622" }, { "name": "19862", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19862" }, { "name": "19230", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19230" }, { "name": "18704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18704" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.networksecurity.fi/advisories/netscape-history.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" }, { "name": "DSA-1051", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1051" }, { "name": "18709", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18709" }, { "name": "USN-271-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/271-1/" }, { "name": "18705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18705" }, { "name": "GLSA-200604-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" }, { "name": "16476", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16476" }, { "name": "ADV-2006-0413", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0413" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/mfsa2006-03.html" }, { "name": "1015328", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015328" }, { "name": "19746", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19746" }, { "name": "21033", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21033" }, { "name": "18700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18700" }, { "name": "102550", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" }, { "name": "19759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19759" }, { "name": "RHSA-2006:0200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html" }, { "name": "18706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18706" }, { "name": "17934", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17934" }, { "name": "SSRT061158", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "15773", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15773" }, { "name": "FEDORA-2006-076", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.mozilla.org/security/history-title.html" }, { "name": "RHSA-2006:0199", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html" }, { "name": "19863", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19863" }, { "name": "FLSA-2006:180036-2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382" }, { "name": "20060201-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "SCOSA-2006.26", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" }, { "name": "18708", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18708" }, { "name": "ADV-2005-2805", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2805" }, { "name": "FLSA:180036-1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:1619", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619" }, { "name": "20051208 re: Firefox 1.5 buffer overflow (poc)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=113404911919629\u0026w=2" }, { "name": "228526", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" }, { "name": "19852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19852" }, { "name": "ADV-2006-3391", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3391" }, { "name": "DSA-1046", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1046" }, { "name": "DSA-1044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1044" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox 1.5, Netscape 8.0.4 and 7.2, and K-Meleon before 0.9.12 allows remote attackers to cause a denial of service (CPU consumption and delayed application startup) via a web site with a large title, which is recorded in history.dat but not processed efficiently during startup. NOTE: despite initial reports, the Mozilla vendor does not believe that this issue can be used to trigger a crash or buffer overflow in Firefox. Also, it has been independently reported that Netscape 8.1 does not have this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2006:036", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036" }, { "name": "USN-275-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/275-1/" }, { "name": "19902", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19902" }, { "name": "21533", "refsource": "OSVDB", "url": "http://www.osvdb.org/21533" }, { "name": "MDKSA-2006:037", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037" }, { "name": "17944", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17944" }, { "name": "HPSBUX02122", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "19941", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19941" }, { "name": "17946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17946" }, { "name": "20051208 Re: re: Firefox 1.5 buffer overflow (poc)", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=113405896025702\u0026w=2" }, { "name": "FEDORA-2006-075", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html" }, { "name": "GLSA-200604-12", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" }, { "name": "21622", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21622" }, { "name": "19862", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19862" }, { "name": "19230", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19230" }, { "name": "18704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18704" }, { "name": "http://www.networksecurity.fi/advisories/netscape-history.html", "refsource": "MISC", "url": "http://www.networksecurity.fi/advisories/netscape-history.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" }, { "name": "DSA-1051", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1051" }, { "name": "18709", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18709" }, { "name": "USN-271-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/271-1/" }, { "name": "18705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18705" }, { "name": "GLSA-200604-18", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" }, { "name": "16476", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16476" }, { "name": "ADV-2006-0413", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0413" }, { "name": "http://www.mozilla.org/security/announce/mfsa2006-03.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/mfsa2006-03.html" }, { "name": "1015328", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015328" }, { "name": "19746", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19746" }, { "name": "21033", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21033" }, { "name": "18700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18700" }, { "name": "102550", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" }, { "name": "19759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19759" }, { "name": "RHSA-2006:0200", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html" }, { "name": "18706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18706" }, { "name": "17934", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17934" }, { "name": "SSRT061158", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded" }, { "name": "15773", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15773" }, { "name": "FEDORA-2006-076", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html" }, { "name": "http://www.mozilla.org/security/history-title.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/history-title.html" }, { "name": "RHSA-2006:0199", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html" }, { "name": "19863", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19863" }, { "name": "FLSA-2006:180036-2", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:11382", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382" }, { "name": "20060201-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U" }, { "name": "SCOSA-2006.26", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" }, { "name": "18708", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18708" }, { "name": "ADV-2005-2805", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2805" }, { "name": "FLSA:180036-1", "refsource": "FEDORA", "url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:1619", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619" }, { "name": "20051208 re: Firefox 1.5 buffer overflow (poc)", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=113404911919629\u0026w=2" }, { "name": "228526", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" }, { "name": "19852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19852" }, { "name": "ADV-2006-3391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3391" }, { "name": "DSA-1046", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1046" }, { "name": "DSA-1044", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1044" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4134", "datePublished": "2005-12-09T15:00:00", "dateReserved": "2005-12-09T00:00:00", "dateUpdated": "2024-08-07T23:31:49.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4253
Vulnerability from cvelistv5
Published
2006-08-21 20:00
Modified
2024-08-07 19:06
Severity ?
EPSS score ?
Summary
Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:07.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061017 Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448956/100/100/threaded" }, { "name": "20060817 Re: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/443500/100/100/threaded" }, { "name": "1016847", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016847" }, { "name": "22391", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22391" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "RHSA-2006:0676", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lcamtuf.coredump.cx/ffoxdie.html" }, { "name": "22055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22055" }, { "name": "22195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22195" }, { "name": "oval:org.mitre.oval:def:9528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528" }, { "name": "USN-352-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "21513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21513" }, { "name": "21950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21950" }, { "name": "USN-351-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "22025", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22025" }, { "name": "22056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22056" }, { "name": "MDKSA-2006:168", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "20060812 Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/443020/100/100/threaded" }, { "name": "22210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22210" }, { "name": "24711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24711" }, { "name": "GLSA-200610-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.pianetapc.it/view.php?id=770" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "20060817 RE: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/443528/100/0/threaded" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "21939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21939" }, { "name": "1016848", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016848" }, { "name": "ADV-2006-3617", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "21915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21915" }, { "name": "ADV-2007-1198", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "20061006 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447837/100/200/threaded" }, { "name": "RHSA-2006:0677", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "GLSA-200609-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061017 Re: Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448984/100/100/threaded" }, { "name": "22274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22274" }, { "name": "RHSA-2006:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "21940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21940" }, { "name": "22001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22001" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "USN-350-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "21906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21906" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061019 Re: Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449245/100/100/threaded" }, { "name": "GLSA-200610-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22074" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22066" }, { "name": "22088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22088" }, { "name": "20060815 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/443306/100/100/threaded" }, { "name": "21949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21949" }, { "name": "SUSE-SA:2006:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514" }, { "name": "19534", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19534" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "20061005 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447840/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lcamtuf.coredump.cx/ffoxdie3.html" }, { "name": "20061025 Mozilla Firefox JavaScript Handler Race Condition Memory Corruption Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449726/100/0/threaded" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22036" }, { "name": "1016846", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016846" }, { "name": "USN-354-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "19488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19488" }, { "name": "20061023 Flaw in Firefox 2.0 Final", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449487/100/0/threaded" }, { "name": "22422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22422" }, { "name": "MDKSA-2006:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html" }, { "name": "21916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21916" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061017 Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/448956/100/100/threaded" }, { "name": "20060817 Re: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/443500/100/100/threaded" }, { "name": "1016847", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016847" }, { "name": "22391", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22391" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "RHSA-2006:0676", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lcamtuf.coredump.cx/ffoxdie.html" }, { "name": "22055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22055" }, { "name": "22195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22195" }, { "name": "oval:org.mitre.oval:def:9528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528" }, { "name": "USN-352-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "21513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21513" }, { "name": "21950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21950" }, { "name": "USN-351-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "22025", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22025" }, { "name": "22056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22056" }, { "name": "MDKSA-2006:168", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "20060812 Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/443020/100/100/threaded" }, { "name": "22210", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22210" }, { "name": "24711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24711" }, { "name": "GLSA-200610-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.pianetapc.it/view.php?id=770" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "20060817 RE: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/443528/100/0/threaded" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "21939", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21939" }, { "name": "1016848", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016848" }, { "name": "ADV-2006-3617", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "21915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21915" }, { "name": "ADV-2007-1198", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "20061006 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447837/100/200/threaded" }, { "name": "RHSA-2006:0677", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "GLSA-200609-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061017 Re: Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/448984/100/100/threaded" }, { "name": "22274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22274" }, { "name": "RHSA-2006:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "21940", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21940" }, { "name": "22001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22001" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "USN-350-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "21906", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21906" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061019 Re: Flaw in Firefox 2.0 RC2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449245/100/100/threaded" }, { "name": "GLSA-200610-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22074" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22066" }, { "name": "22088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22088" }, { "name": "20060815 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/443306/100/100/threaded" }, { "name": "21949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21949" }, { "name": "SUSE-SA:2006:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514" }, { "name": "19534", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19534" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "20061005 Re: Concurrency-related vulnerabilities in browsers - expect problems", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447840/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lcamtuf.coredump.cx/ffoxdie3.html" }, { "name": "20061025 Mozilla Firefox JavaScript Handler Race Condition Memory Corruption Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449726/100/0/threaded" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22036" }, { "name": "1016846", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016846" }, { "name": "USN-354-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "19488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19488" }, { "name": "20061023 Flaw in Firefox 2.0 Final", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449487/100/0/threaded" }, { "name": "22422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22422" }, { "name": "MDKSA-2006:169", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html" }, { "name": "21916", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21916" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4253", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3. NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie. Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability. NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061017 Flaw in Firefox 2.0 RC2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/448956/100/100/threaded" }, { "name": "20060817 Re: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/443500/100/100/threaded" }, { "name": "1016847", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016847" }, { "name": "22391", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22391" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "RHSA-2006:0676", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-59.html" }, { "name": "http://lcamtuf.coredump.cx/ffoxdie.html", "refsource": "MISC", "url": "http://lcamtuf.coredump.cx/ffoxdie.html" }, { "name": "22055", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22055" }, { "name": "22195", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22195" }, { "name": "oval:org.mitre.oval:def:9528", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9528" }, { "name": "USN-352-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "21513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21513" }, { "name": "21950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21950" }, { "name": "USN-351-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-351-1" }, { "name": "22025", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22025" }, { "name": "22056", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22056" }, { "name": "MDKSA-2006:168", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168" }, { "name": "20060812 Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/443020/100/100/threaded" }, { "name": "22210", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22210" }, { "name": "24711", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24711" }, { "name": "GLSA-200610-04", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm" }, { "name": "http://www.pianetapc.it/view.php?id=770", "refsource": "MISC", "url": "http://www.pianetapc.it/view.php?id=770" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "20060817 RE: [VulnWatch] Re: Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/443528/100/0/threaded" }, { "name": "20060901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "21939", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21939" }, { "name": "1016848", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016848" }, { "name": "ADV-2006-3617", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3617" }, { "name": "21915", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21915" }, { "name": "ADV-2007-1198", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1198" }, { "name": "20061006 Re: Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447837/100/200/threaded" }, { "name": "RHSA-2006:0677", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "GLSA-200609-19", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061017 Re: Flaw in Firefox 2.0 RC2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/448984/100/100/threaded" }, { "name": "22274", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22274" }, { "name": "RHSA-2006:0675", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html" }, { "name": "21940", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21940" }, { "name": "22001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22001" }, { "name": "20060915 rPSA-2006-0169-1 firefox thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded" }, { "name": "USN-350-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "21906", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21906" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742" }, { "name": "20061019 Re: Flaw in Firefox 2.0 RC2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/449245/100/100/threaded" }, { "name": "GLSA-200610-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22074" }, { "name": "22066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22066" }, { "name": "22088", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22088" }, { "name": "20060815 Re: Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/443306/100/100/threaded" }, { "name": "21949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21949" }, { "name": "SUSE-SA:2006:054", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=348514" }, { "name": "19534", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19534" }, { "name": "https://issues.rpath.com/browse/RPL-640", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-640" }, { "name": "20061005 Re: Concurrency-related vulnerabilities in browsers - expect problems", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447840/100/200/threaded" }, { "name": "http://lcamtuf.coredump.cx/ffoxdie3.html", "refsource": "MISC", "url": "http://lcamtuf.coredump.cx/ffoxdie3.html" }, { "name": "20061025 Mozilla Firefox JavaScript Handler Race Condition Memory Corruption Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/449726/100/0/threaded" }, { "name": "22036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22036" }, { "name": "1016846", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016846" }, { "name": "USN-354-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-354-1" }, { "name": "19488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19488" }, { "name": "20061023 Flaw in Firefox 2.0 Final", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/449487/100/0/threaded" }, { "name": "22422", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22422" }, { "name": "MDKSA-2006:169", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html", "refsource": "MISC", "url": "http://www.securiteam.com/securitynews/5VP0M0AJFW.html" }, { "name": "21916", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21916" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4253", "datePublished": "2006-08-21T20:00:00", "dateReserved": "2006-08-21T00:00:00", "dateUpdated": "2024-08-07T19:06:07.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-1942
Vulnerability from cvelistv5
Published
2006-04-20 22:00
Modified
2024-08-07 17:27
Severity ?
EPSS score ?
Summary
Mozilla Firefox 1.5.0.2 and possibly other versions before 1.5.0.4, Netscape 8.1, 8.0.4, and 7.2, and K-Meleon 0.9.13 allows user-assisted remote attackers to open local files via a web page with an IMG element containing a SRC attribute with a non-image file:// URL, then tricking the user into selecting View Image for the broken image, as demonstrated using a .wma file to launch Windows Media Player, or by referencing an "alternate web page."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:27:29.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21176" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "24713", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24713" }, { "name": "19698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19698" }, { "name": "20060418 Another flaw in Firefox 1.5.0.2: to open files from remote", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431267/100/0/threaded" }, { "name": "20063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20063" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html" }, { "name": "firefox-viewimage-security-bypass(25925)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25925" }, { "name": "20060505 Firefox 1.5.0.3 code execution exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433138/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.networksecurity.fi/advisories/netscape-view-image.html" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20376" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "19988", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19988" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.gavinsharp.com/tmp/ImageVuln.html" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22066" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "20060507 Re: Firefox 1.5.0.3 code execution exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433539/30/5070/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 1.5.0.2 and possibly other versions before 1.5.0.4, Netscape 8.1, 8.0.4, and 7.2, and K-Meleon 0.9.13 allows user-assisted remote attackers to open local files via a web page with an IMG element containing a SRC attribute with a non-image file:// URL, then tricking the user into selecting View Image for the broken image, as demonstrated using a .wma file to launch Windows Media Player, or by referencing an \"alternate web page.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "21176", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21176" }, { "name": "ADV-2006-3748", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "24713", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24713" }, { "name": "19698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19698" }, { "name": "20060418 Another flaw in Firefox 1.5.0.2: to open files from remote", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431267/100/0/threaded" }, { "name": "20063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20063" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html" }, { "name": "firefox-viewimage-security-bypass(25925)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25925" }, { "name": "20060505 Firefox 1.5.0.3 code execution exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433138/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.networksecurity.fi/advisories/netscape-view-image.html" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "20376", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20376" }, { "name": "1016202", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18228" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1118", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "19988", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19988" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.gavinsharp.com/tmp/ImageVuln.html" }, { "name": "DSA-1134", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "21324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341" }, { "name": "22066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22066" }, { "name": "SUSE-SA:2006:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "ADV-2006-2106", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "20060507 Re: Firefox 1.5.0.3 code execution exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433539/30/5070/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox 1.5.0.2 and possibly other versions before 1.5.0.4, Netscape 8.1, 8.0.4, and 7.2, and K-Meleon 0.9.13 allows user-assisted remote attackers to open local files via a web page with an IMG element containing a SRC attribute with a non-image file:// URL, then tricking the user into selecting View Image for the broken image, as demonstrated using a .wma file to launch Windows Media Player, or by referencing an \"alternate web page.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21176", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21176" }, { "name": "ADV-2006-3748", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3748" }, { "name": "24713", "refsource": "OSVDB", "url": "http://www.osvdb.org/24713" }, { "name": "19698", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19698" }, { "name": "20060418 Another flaw in Firefox 1.5.0.2: to open files from remote", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431267/100/0/threaded" }, { "name": "20063", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20063" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-39.html" }, { "name": "firefox-viewimage-security-bypass(25925)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25925" }, { "name": "20060505 Firefox 1.5.0.3 code execution exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433138/100/0/threaded" }, { "name": "http://www.networksecurity.fi/advisories/netscape-view-image.html", "refsource": "MISC", "url": "http://www.networksecurity.fi/advisories/netscape-view-image.html" }, { "name": "20060602 rPSA-2006-0091-1 firefox thunderbird", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded" }, { "name": "20376", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20376" }, { "name": "1016202", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016202" }, { "name": "18228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18228" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "SSRT061181", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1118", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1118" }, { "name": "HPSBUX02153", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded" }, { "name": "DSA-1120", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1120" }, { "name": "19988", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19988" }, { "name": "http://www.gavinsharp.com/tmp/ImageVuln.html", "refsource": "MISC", "url": "http://www.gavinsharp.com/tmp/ImageVuln.html" }, { "name": "DSA-1134", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1134" }, { "name": "21324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21324" }, { "name": "21183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21183" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=334341" }, { "name": "22066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22066" }, { "name": "SUSE-SA:2006:035", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html" }, { "name": "ADV-2006-2106", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2106" }, { "name": "20060507 Re: Firefox 1.5.0.3 code execution exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433539/30/5070/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1942", "datePublished": "2006-04-20T22:00:00", "dateReserved": "2006-04-20T00:00:00", "dateUpdated": "2024-08-07T17:27:29.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0689
Vulnerability from cvelistv5
Published
2009-07-01 12:26
Modified
2024-08-07 04:40
Severity ?
EPSS score ?
Summary
Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:05.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/72" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38977" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4077" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES", "x_transferred" ], "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-02T09:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-35/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/72" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38977" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4077" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "tags": [ "third-party-advisory", "x_refsource_SREASONRES" ], "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2009-0689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h", "refsource": "CONFIRM", "url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h" }, { "name": "http://secunia.com/secunia_research/2009-35/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-35/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862" }, { "name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/63" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded" }, { "name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/78" }, { "name": "RHSA-2010:0153", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html" }, { "name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/75" }, { "name": "MDVSA-2009:330", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "39001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39001" }, { "name": "SUSE-SR:2009:018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded" }, { "name": "http://support.apple.com/kb/HT4225", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4225" }, { "name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/73" }, { "name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/72" }, { "name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html" }, { "name": "ADV-2010-0094", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0094" }, { "name": "ADV-2010-0648", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "ADV-2010-0650", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0650" }, { "name": "272909", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1" }, { "name": "ADV-2009-3299", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3299" }, { "name": "RHSA-2009:1601", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html" }, { "name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "RHSA-2014:0312", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html" }, { "name": "37683", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37683" }, { "name": "38977", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38977" }, { "name": "http://www.opera.com/support/kb/view/942/", "refsource": "CONFIRM", "url": "http://www.opera.com/support/kb/view/942/" }, { "name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/69" }, { "name": "RHSA-2010:0154", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html" }, { "name": "http://support.apple.com/kb/HT4077", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4077" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396" }, { "name": "oval:org.mitre.oval:def:6528", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528" }, { "name": "37682", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37682" }, { "name": "oval:org.mitre.oval:def:9541", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541" }, { "name": "38066", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38066" }, { "name": "USN-915-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded" }, { "name": "RHSA-2014:0311", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html" }, { "name": "ADV-2009-3297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3297" }, { "name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/76" }, { "name": "37431", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37431" }, { "name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/81" }, { "name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/71" }, { "name": "1022478", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022478" }, { "name": "APPLE-SA-2010-06-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c" }, { "name": "ADV-2009-3334", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3334" }, { "name": "20091211 Sunbird 0.9 Array Overrun (code execution)", "refsource": "SREASONRES", "url": "http://securityreason.com/achievement_securityalert/77" }, { "name": "MDVSA-2009:294", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294" }, { "name": "35510", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35510" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2009-0689", "datePublished": "2009-07-01T12:26:00", "dateReserved": "2009-02-22T00:00:00", "dateUpdated": "2024-08-07T04:40:05.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }