CVE
- Id
- 16123
- CVE No.
- CVE-2006-0019
- Status
- Candidate
- Description
- Heap-based buffer overflow in the encodeURI and decodeURI functions in the kjs JavaScript interpreter engine in KDE 3.2.0 through 3.5.0 allows remote attackers to execute arbitrary code via a crafted, UTF-8 encoded URI.
- Phase
- Assigned (20051220)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
126752 | 16123 | CVE-2006-0019 | BUGTRAQ:20060119 [KDE Security Advisory] kjs encodeuri/decodeuri heap overflow | View |
126753 | 16123 | CVE-2006-0019 | URL:http://www.securityfocus.com/archive/1/archive/1/422464/100/0/threaded | View |
126754 | 16123 | CVE-2006-0019 | CONFIRM:http://www.kde.org/info/security/advisory-20060119-1.txt | View |
126755 | 16123 | CVE-2006-0019 | CONFIRM:ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.3-kdelibs-kjs.diff | View |
126756 | 16123 | CVE-2006-0019 | DEBIAN:DSA-948 | View |
126757 | 16123 | CVE-2006-0019 | URL:http://www.debian.org/security/2006/dsa-948 | View |
126758 | 16123 | CVE-2006-0019 | FEDORA:FLSA:178606 | View |
126759 | 16123 | CVE-2006-0019 | URL:http://www.securityfocus.com/archive/1/archive/1/427976/100/0/threaded | View |
126760 | 16123 | CVE-2006-0019 | GENTOO:GLSA-200601-11 | View |
126761 | 16123 | CVE-2006-0019 | URL:http://www.gentoo.org/security/en/glsa/glsa-200601-11.xml | View |
126762 | 16123 | CVE-2006-0019 | MANDRIVA:MDKSA-2006:019 | View |
126763 | 16123 | CVE-2006-0019 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:019 | View |
126764 | 16123 | CVE-2006-0019 | REDHAT:RHSA-2006:0184 | View |
126765 | 16123 | CVE-2006-0019 | URL:http://www.redhat.com/support/errata/RHSA-2006-0184.html | View |
126766 | 16123 | CVE-2006-0019 | SLACKWARE:SSA:2006-045-05 | View |
126767 | 16123 | CVE-2006-0019 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.361107 | View |
126768 | 16123 | CVE-2006-0019 | SUSE:SUSE-SA:2006:003 | View |
126769 | 16123 | CVE-2006-0019 | URL:http://www.securityfocus.com/archive/1/archive/1/422489/100/0/threaded | View |
126770 | 16123 | CVE-2006-0019 | UBUNTU:USN-245-1 | View |
126771 | 16123 | CVE-2006-0019 | URL:http://www.ubuntu.com/usn/usn-245-1 | View |
126772 | 16123 | CVE-2006-0019 | BID:16325 | View |
126773 | 16123 | CVE-2006-0019 | URL:http://www.securityfocus.com/bid/16325 | View |
126774 | 16123 | CVE-2006-0019 | OVAL:oval:org.mitre.oval:def:11858 | View |
126775 | 16123 | CVE-2006-0019 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11858 | View |
126776 | 16123 | CVE-2006-0019 | VUPEN:ADV-2006-0265 | View |
126777 | 16123 | CVE-2006-0019 | URL:http://www.vupen.com/english/advisories/2006/0265 | View |
126778 | 16123 | CVE-2006-0019 | OSVDB:22659 | View |
126779 | 16123 | CVE-2006-0019 | URL:http://www.osvdb.org/22659 | View |
126780 | 16123 | CVE-2006-0019 | SECTRACK:1015512 | View |
126781 | 16123 | CVE-2006-0019 | URL:http://securitytracker.com/id?1015512 | View |
126782 | 16123 | CVE-2006-0019 | SECUNIA:18500 | View |
126783 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18500 | View |
126784 | 16123 | CVE-2006-0019 | SECUNIA:18540 | View |
126785 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18540 | View |
126786 | 16123 | CVE-2006-0019 | SECUNIA:18561 | View |
126787 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18561 | View |
126788 | 16123 | CVE-2006-0019 | SECUNIA:18552 | View |
126789 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18552 | View |
126790 | 16123 | CVE-2006-0019 | SECUNIA:18559 | View |
126791 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18559 | View |
126792 | 16123 | CVE-2006-0019 | SECUNIA:18570 | View |
126793 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18570 | View |
126794 | 16123 | CVE-2006-0019 | SECUNIA:18899 | View |
126795 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18899 | View |
126796 | 16123 | CVE-2006-0019 | SECUNIA:18583 | View |
126797 | 16123 | CVE-2006-0019 | URL:http://secunia.com/advisories/18583 | View |
126798 | 16123 | CVE-2006-0019 | SREASON:364 | View |
126799 | 16123 | CVE-2006-0019 | URL:http://securityreason.com/securityalert/364 | View |
126800 | 16123 | CVE-2006-0019 | XF:kde-kjs-bo(24242) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
57913 | JVNDB-2006-000109 | Microsoft Windows の TCP/IP 実装におけるサービス運用妨害 (DoS) の脆弱性 | Microsoft Windows の TCP/IP の実装には、IGMP (Internet Group Management Protocol) パケットの妥当性の確認に不備が存在するため、サービス運用妨害 (DoS) の脆弱性が存在します。 | CVE-2006-0021 | 16123 | 5 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000109.html | View |