mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 17:21:57 +00:00
327 lines
11 KiB
JSON
327 lines
11 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2006-6502",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Use-after-free vulnerability in the LiveConnect bridge code for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to cause a denial of service (crash) via unknown vectors."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "21668",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/21668"
|
|
},
|
|
{
|
|
"name": "23433",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23433"
|
|
},
|
|
{
|
|
"name": "MDKSA-2007:010",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
|
|
},
|
|
{
|
|
"name": "23439",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23439"
|
|
},
|
|
{
|
|
"name": "23672",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23672"
|
|
},
|
|
{
|
|
"name": "ADV-2006-5068",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2006/5068"
|
|
},
|
|
{
|
|
"name": "23468",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23468"
|
|
},
|
|
{
|
|
"name": "23598",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23598"
|
|
},
|
|
{
|
|
"name": "RHSA-2006:0758",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
|
},
|
|
{
|
|
"name": "DSA-1265",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2007/dsa-1265"
|
|
},
|
|
{
|
|
"name": "24078",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/24078"
|
|
},
|
|
{
|
|
"name": "23692",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23692"
|
|
},
|
|
{
|
|
"name": "USN-398-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-398-2"
|
|
},
|
|
{
|
|
"name": "GLSA-200701-04",
|
|
"refsource": "GENTOO",
|
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
|
},
|
|
{
|
|
"name": "23282",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23282"
|
|
},
|
|
{
|
|
"name": "24390",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/24390"
|
|
},
|
|
{
|
|
"name": "1017413",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://securitytracker.com/id?1017413"
|
|
},
|
|
{
|
|
"name": "FEDORA-2006-1491",
|
|
"refsource": "FEDORA",
|
|
"url": "http://fedoranews.org/cms/node/2297"
|
|
},
|
|
{
|
|
"name": "23422",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23422"
|
|
},
|
|
{
|
|
"name": "HPSBUX02153",
|
|
"refsource": "HP",
|
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
},
|
|
{
|
|
"name": "23591",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23591"
|
|
},
|
|
{
|
|
"name": "1017412",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://securitytracker.com/id?1017412"
|
|
},
|
|
{
|
|
"name": "23614",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23614"
|
|
},
|
|
{
|
|
"name": "RHSA-2006:0759",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
|
},
|
|
{
|
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-71.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-71.html"
|
|
},
|
|
{
|
|
"name": "USN-398-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-398-1"
|
|
},
|
|
{
|
|
"name": "ADV-2008-0083",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
|
},
|
|
{
|
|
"name": "FEDORA-2007-004",
|
|
"refsource": "FEDORA",
|
|
"url": "http://fedoranews.org/cms/node/2338"
|
|
},
|
|
{
|
|
"name": "23420",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23420"
|
|
},
|
|
{
|
|
"name": "20061202-01-P",
|
|
"refsource": "SGI",
|
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
|
},
|
|
{
|
|
"name": "23440",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23440"
|
|
},
|
|
{
|
|
"name": "SUSE-SA:2006:080",
|
|
"refsource": "SUSE",
|
|
"url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
|
},
|
|
{
|
|
"name": "20061222 rPSA-2006-0234-1 firefox",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
|
},
|
|
{
|
|
"name": "23545",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23545"
|
|
},
|
|
{
|
|
"name": "23618",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23618"
|
|
},
|
|
{
|
|
"name": "GLSA-200701-03",
|
|
"refsource": "GENTOO",
|
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml"
|
|
},
|
|
{
|
|
"name": "TA06-354A",
|
|
"refsource": "CERT",
|
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:9626",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9626"
|
|
},
|
|
{
|
|
"name": "1017411",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://securitytracker.com/id?1017411"
|
|
},
|
|
{
|
|
"name": "23589",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23589"
|
|
},
|
|
{
|
|
"name": "DSA-1253",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2007/dsa-1253"
|
|
},
|
|
{
|
|
"name": "DSA-1258",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2007/dsa-1258"
|
|
},
|
|
{
|
|
"name": "SSRT061181",
|
|
"refsource": "HP",
|
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
},
|
|
{
|
|
"name": "https://issues.rpath.com/browse/RPL-883",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://issues.rpath.com/browse/RPL-883"
|
|
},
|
|
{
|
|
"name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
|
},
|
|
{
|
|
"name": "SUSE-SA:2007:006",
|
|
"refsource": "SUSE",
|
|
"url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
|
},
|
|
{
|
|
"name": "23601",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23601"
|
|
},
|
|
{
|
|
"name": "23988",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23988"
|
|
},
|
|
{
|
|
"name": "MDKSA-2007:011",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:011"
|
|
},
|
|
{
|
|
"name": "23514",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/23514"
|
|
},
|
|
{
|
|
"name": "GLSA-200701-02",
|
|
"refsource": "GENTOO",
|
|
"url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
|
},
|
|
{
|
|
"name": "RHSA-2006:0760",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
|
},
|
|
{
|
|
"name": "USN-400-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-400-1"
|
|
},
|
|
{
|
|
"name": "VU#428500",
|
|
"refsource": "CERT-VN",
|
|
"url": "http://www.kb.cert.org/vuls/id/428500"
|
|
}
|
|
]
|
|
}
|
|
} |