FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2005-2265

This CVE name corresponds to:

Entered Topic
2005-07-16 firefox & mozilla -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2005-2265
Phase Assigned(20050713)

Description

Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.

References

Source Reference
CONFIRM http://www.mozilla.org/security/announce/mfsa2005-50.html
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=295854
MISC http://www.networksecurity.fi/advisories/netscape-multiple-issues.html
DEBIAN DSA-810
FEDORA FLSA:160202
REDHAT RHSA-2005:586
REDHAT RHSA-2005:587
REDHAT RHSA-2005:601
SUSE SUSE-SA:2006:022
SUSE SUSE-SA:2005:045
SUSE SUSE-SR:2005:018
SUSE SUSE-SA:2006:004
CIAC P-252
BID 14242
OVAL oval:org.mitre.oval:def:10397
VUPEN ADV-2005-1075
OVAL oval:org.mitre.oval:def:100008
OVAL oval:org.mitre.oval:def:417
OVAL oval:org.mitre.oval:def:781
SECUNIA 16043
SECUNIA 16044
SECUNIA 16059
SECUNIA 19823