summaryrefslogtreecommitdiffstats
path: root/data/CVE/2006.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2016-03-12 05:34:39 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2016-03-12 05:34:39 +0000
commit961ae0b330cc52812be1ac7d477970b9fcb8fea2 (patch)
treecdc5fd7ed29befb876ecbd378640fcbbef0b799d /data/CVE/2006.list
parentffd3fff884da416f744a999a2040ac500323920a (diff)
Mark some ancient CVEs for firefox as fixed in newest version since now reentered the archive
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40335 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data/CVE/2006.list')
-rw-r--r--data/CVE/2006.list48
1 files changed, 32 insertions, 16 deletions
diff --git a/data/CVE/2006.list b/data/CVE/2006.list
index 7c241a1968..1ff6b38638 100644
--- a/data/CVE/2006.list
+++ b/data/CVE/2006.list
@@ -1459,7 +1459,8 @@ CVE-2006-6586 (Multiple PHP remote file inclusion vulnerabilities in Vortex Blog
NOT-FOR-US: Vortex Blog
CVE-2006-6585 (The Extensions manager in Mozilla Firefox 2.0 does not properly ...)
- iceweasel 2.0.0.1+dfsg-1
- - firefox <removed>
+ - firefox 45.0-1
+ - firefox-esr 45.0esr-1
CVE-2006-6584 (Multiple buffer overflows in italkplus (Italk+) before 0.92.1 allow ...)
NOT-FOR-US: italkplus (Italk+)
CVE-2006-6583 (ScriptMate User Manager 2.1 and earlier allow remote attackers to ...)
@@ -1660,7 +1661,8 @@ CVE-2006-6504 (Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and ...
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
NOTE: Flaw was introduced in Firefox 1.5.0.4
- icedove 1.5.0.9.dfsg1-1 (high)
CVE-2006-6503 (Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird ...)
@@ -1669,7 +1671,8 @@ CVE-2006-6503 (Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunder
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- mozilla <removed> (high)
- mozilla-firefox <removed> (high)
- mozilla-thunderbird <removed> (high)
@@ -1680,7 +1683,8 @@ CVE-2006-6502 (Use-after-free vulnerability in the LiveConnect bridge code for .
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- mozilla <removed> (high)
- mozilla-firefox <removed> (high)
- mozilla-thunderbird <removed> (unimportant)
@@ -1692,7 +1696,8 @@ CVE-2006-6501 (Unspecified vulnerability in Mozilla Firefox 2.x before 2.0.0.1,
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- mozilla <removed> (high)
- mozilla-firefox <removed> (high)
- mozilla-thunderbird <removed> (low)
@@ -1713,7 +1718,8 @@ CVE-2006-6499 (The js_dtoa function in Mozilla Firefox 2.x before 2.0.0.1, 1.5.x
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- mozilla <removed> (high)
- mozilla-firefox <removed> (high)
- mozilla-thunderbird <removed> (low)
@@ -1726,7 +1732,8 @@ CVE-2006-6498 (Multiple unspecified vulnerabilities in the JavaScript engine for
- iceweasel 2.0.0.1+dfsg-1 (high)
- xulrunner 1.8.0.9-1 (high)
- iceape 1.0.7-1 (high)
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- mozilla <removed> (high)
- mozilla-firefox <removed> (high)
- mozilla-thunderbird <removed> (low)
@@ -1737,7 +1744,8 @@ CVE-2006-6497 (Multiple unspecified vulnerabilities in the layout engine for Moz
- iceweasel 2.0.0.1+dfsg-1 (medium)
- xulrunner 1.8.0.9-1 (medium)
- iceape 1.0.7-1 (medium)
- - firefox <removed> (medium)
+ - firefox 45.0-1 (medium)
+ - firefox-esr 45.0esr-1 (medium)
- mozilla <removed> (medium)
- mozilla-firefox <removed> (medium)
- mozilla-thunderbird <removed> (low)
@@ -3355,14 +3363,16 @@ CVE-2006-5749 (The isdn_ppp_ccp_reset_alloc_state function in drivers/isdn/isdn_
CVE-2006-5748 (Multiple unspecified vulnerabilities in the JavaScript engine in ...)
{DSA-1227-1 DSA-1225-1 DSA-1224-1}
NOTE: MFSA-2006-65
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- iceweasel 2.0+dfsg-1 (high)
- icedove 1.5.0.8-1 (medium)
- mozilla <removed> (high)
- xulrunner 1.8.0.8-1 (high)
CVE-2006-5747 (Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, ...)
NOTE: MFSA-2006-65
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- iceweasel 2.0+dfsg-1 (high)
- icedove 1.5.0.8-1 (medium)
- mozilla <removed> (medium)
@@ -3604,7 +3614,8 @@ CVE-2006-5635 (SQL injection vulnerability in forum/search.asp in Web Wiz Forums
CVE-2006-5634 (Multiple PHP remote file inclusion vulnerabilities in phpProfiles 2.1 ...)
NOT-FOR-US: phpProfiles
CVE-2006-5633 (Firefox 1.5.0.7 and 2.0, and Seamonkey 1.1b, allows remote attackers ...)
- - firefox <removed> (unimportant)
+ - firefox 45.0-1 (unimportant)
+ - firefox-esr 45.0esr-1 (unimportant)
- iceweasel <unfixed> (unimportant)
- icedove <unfixed> (unimportant)
- mozilla <removed> (unimportant)
@@ -3973,7 +3984,8 @@ CVE-2006-5465 (Buffer overflow in PHP before 5.2.0 allows remote attackers to ex
CVE-2006-5464 (Multiple unspecified vulnerabilities in the layout engine in Mozilla ...)
{DSA-1227-1 DSA-1225-1 DSA-1224-1}
NOTE: MFSA-2006-65
- - firefox <removed> (low)
+ - firefox 45.0-1 (low)
+ - firefox-esr 45.0esr-1 (low)
- iceweasel 2.0+dfsg-1 (low)
- icedove 1.5.0.8-1 (low)
- mozilla <removed> (low)
@@ -3981,7 +3993,8 @@ CVE-2006-5464 (Multiple unspecified vulnerabilities in the layout engine in Mozi
CVE-2006-5463 (Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, ...)
{DSA-1227-1 DSA-1225-1 DSA-1224-1}
NOTE: MFSA-2006-67
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- iceweasel 2.0+dfsg-1 (high)
- icedove 1.5.0.8-1 (medium)
- mozilla <removed> (high)
@@ -3991,7 +4004,8 @@ CVE-2006-5462 (Mozilla Network Security Service (NSS) library before 3.11.3, as
NOTE: MFSA-2006-66
NOTE: this is the similar to CVE-2006-4339, see also CVE-2006-4340
NOTE: the fixes for CVE-2006-4340 were incomplete
- - firefox <removed> (high)
+ - firefox 45.0-1 (high)
+ - firefox-esr 45.0esr-1 (high)
- iceweasel 2.0+dfsg-1 (high)
- icedove 1.5.0.8-1 (medium)
- mozilla <removed> (high)
@@ -6529,7 +6543,8 @@ CVE-2006-4311 (PHP remote file inclusion vulnerability in Sonium Enterprise ...)
NOT-FOR-US: Sonium Enterprise Adressbook
CVE-2006-4310 (Mozilla Firefox 1.5.0.6 allows remote attackers to cause a denial of ...)
{DSA-1227-1 DSA-1225-1 DSA-1224-1}
- - firefox <removed>
+ - firefox 45.0-1
+ - firefox-esr 45.0esr-1
- iceweasel 2.0+dfsg-1
- mozilla <removed>
- mozilla-firefox <removed>
@@ -10171,7 +10186,8 @@ CVE-2006-2725 (SQL injection vulnerability in rss/posts.php in Eggblog before 3.
CVE-2006-2724 (Cross-site scripting (XSS) vulnerability in PunBB 1.2.11 allows remote ...)
NOT-FOR-US: PunBB
CVE-2006-2723 (Unspecified versions of Mozilla Firefox allow remote attackers to ...)
- - firefox <removed> (unimportant)
+ - firefox 45.0-1 (unimportant)
+ - firefox-esr 45.0esr-1 (unimportant)
- iceweasel <unfixed> (unimportant)
- mozilla <removed> (unimportant)
- mozilla-firefox <removed> (unimportant)

© 2014-2024 Faster IT GmbH | imprint | privacy policy