CVE
- Id
- 17832
- CVE No.
- CVE-2006-1728
- Status
- Candidate
- Description
- Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to execute arbitrary code via unknown vectors related to the crypto.generateCRMFRequest method.
- Phase
- Assigned (20060412)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
150090 | 17832 | CVE-2006-1728 | CONFIRM:http://www.mozilla.org/security/announce/2006/mfsa2006-24.html | View |
150091 | 17832 | CVE-2006-1728 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm | View |
150092 | 17832 | CVE-2006-1728 | DEBIAN:DSA-1044 | View |
150093 | 17832 | CVE-2006-1728 | URL:http://www.debian.org/security/2006/dsa-1044 | View |
150094 | 17832 | CVE-2006-1728 | DEBIAN:DSA-1046 | View |
150095 | 17832 | CVE-2006-1728 | URL:http://www.debian.org/security/2006/dsa-1046 | View |
150096 | 17832 | CVE-2006-1728 | DEBIAN:DSA-1051 | View |
150097 | 17832 | CVE-2006-1728 | URL:http://www.debian.org/security/2006/dsa-1051 | View |
150098 | 17832 | CVE-2006-1728 | FEDORA:FEDORA-2006-410 | View |
150099 | 17832 | CVE-2006-1728 | URL:http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html | View |
150100 | 17832 | CVE-2006-1728 | FEDORA:FEDORA-2006-411 | View |
150101 | 17832 | CVE-2006-1728 | URL:http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html | View |
150102 | 17832 | CVE-2006-1728 | FEDORA:FLSA:189137-1 | View |
150103 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded | View |
150104 | 17832 | CVE-2006-1728 | FEDORA:FLSA:189137-2 | View |
150105 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded | View |
150106 | 17832 | CVE-2006-1728 | GENTOO:GLSA-200604-12 | View |
150107 | 17832 | CVE-2006-1728 | URL:http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml | View |
150108 | 17832 | CVE-2006-1728 | GENTOO:GLSA-200604-18 | View |
150109 | 17832 | CVE-2006-1728 | URL:http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml | View |
150110 | 17832 | CVE-2006-1728 | GENTOO:GLSA-200605-09 | View |
150111 | 17832 | CVE-2006-1728 | URL:http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml | View |
150112 | 17832 | CVE-2006-1728 | HP:HPSBTU02118 | View |
150113 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/434524/100/0/threaded | View |
150114 | 17832 | CVE-2006-1728 | HP:SSRT061145 | View |
150115 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/434524/100/0/threaded | View |
150116 | 17832 | CVE-2006-1728 | HP:HPSBUX02122 | View |
150117 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded | View |
150118 | 17832 | CVE-2006-1728 | HP:SSRT061158 | View |
150119 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/438730/100/0/threaded | View |
150120 | 17832 | CVE-2006-1728 | HP:HPSBUX02153 | View |
150121 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded | View |
150122 | 17832 | CVE-2006-1728 | HP:SSRT061181 | View |
150123 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded | View |
150124 | 17832 | CVE-2006-1728 | HP:HPSBUX02156 | View |
150125 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/446657/100/200/threaded | View |
150126 | 17832 | CVE-2006-1728 | HP:SSRT061236 | View |
150127 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/archive/1/archive/1/446657/100/200/threaded | View |
150128 | 17832 | CVE-2006-1728 | MANDRIVA:MDKSA-2006:075 | View |
150129 | 17832 | CVE-2006-1728 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:075 | View |
150130 | 17832 | CVE-2006-1728 | MANDRIVA:MDKSA-2006:076 | View |
150131 | 17832 | CVE-2006-1728 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:076 | View |
150132 | 17832 | CVE-2006-1728 | MANDRIVA:MDKSA-2006:078 | View |
150133 | 17832 | CVE-2006-1728 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:078 | View |
150134 | 17832 | CVE-2006-1728 | REDHAT:RHSA-2006:0328 | View |
150135 | 17832 | CVE-2006-1728 | URL:http://www.redhat.com/support/errata/RHSA-2006-0328.html | View |
150136 | 17832 | CVE-2006-1728 | REDHAT:RHSA-2006:0329 | View |
150137 | 17832 | CVE-2006-1728 | URL:http://www.redhat.com/support/errata/RHSA-2006-0329.html | View |
150138 | 17832 | CVE-2006-1728 | REDHAT:RHSA-2006:0330 | View |
150139 | 17832 | CVE-2006-1728 | URL:http://www.redhat.com/support/errata/RHSA-2006-0330.html | View |
150140 | 17832 | CVE-2006-1728 | SCO:SCOSA-2006.26 | View |
150141 | 17832 | CVE-2006-1728 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt | View |
150142 | 17832 | CVE-2006-1728 | SGI:20060404-01-U | View |
150143 | 17832 | CVE-2006-1728 | URL:ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc | View |
150144 | 17832 | CVE-2006-1728 | SUNALERT:102550 | View |
150145 | 17832 | CVE-2006-1728 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 | View |
150146 | 17832 | CVE-2006-1728 | SUNALERT:102763 | View |
150147 | 17832 | CVE-2006-1728 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1 | View |
150148 | 17832 | CVE-2006-1728 | SUSE:SUSE-SA:2006:022 | View |
150149 | 17832 | CVE-2006-1728 | URL:http://www.novell.com/linux/security/advisories/2006_04_25.html | View |
150150 | 17832 | CVE-2006-1728 | SUSE:SUSE-SA:2006:021 | View |
150151 | 17832 | CVE-2006-1728 | URL:http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html | View |
150152 | 17832 | CVE-2006-1728 | UBUNTU:USN-275-1 | View |
150153 | 17832 | CVE-2006-1728 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-275-1 | View |
150154 | 17832 | CVE-2006-1728 | UBUNTU:USN-276-1 | View |
150155 | 17832 | CVE-2006-1728 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-276-1 | View |
150156 | 17832 | CVE-2006-1728 | UBUNTU:USN-271-1 | View |
150157 | 17832 | CVE-2006-1728 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-271-1 | View |
150158 | 17832 | CVE-2006-1728 | CERT:TA06-107A | View |
150159 | 17832 | CVE-2006-1728 | URL:http://www.us-cert.gov/cas/techalerts/TA06-107A.html | View |
150160 | 17832 | CVE-2006-1728 | CERT-VN:VU#932734 | View |
150161 | 17832 | CVE-2006-1728 | URL:http://www.kb.cert.org/vuls/id/932734 | View |
150162 | 17832 | CVE-2006-1728 | BID:17516 | View |
150163 | 17832 | CVE-2006-1728 | URL:http://www.securityfocus.com/bid/17516 | View |
150164 | 17832 | CVE-2006-1728 | OVAL:oval:org.mitre.oval:def:10508 | View |
150165 | 17832 | CVE-2006-1728 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10508 | View |
150166 | 17832 | CVE-2006-1728 | VUPEN:ADV-2006-1356 | View |
150167 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2006/1356 | View |
150168 | 17832 | CVE-2006-1728 | VUPEN:ADV-2006-3391 | View |
150169 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2006/3391 | View |
150170 | 17832 | CVE-2006-1728 | VUPEN:ADV-2007-0058 | View |
150171 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2007/0058 | View |
150172 | 17832 | CVE-2006-1728 | VUPEN:ADV-2006-3748 | View |
150173 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2006/3748 | View |
150174 | 17832 | CVE-2006-1728 | VUPEN:ADV-2006-3749 | View |
150175 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2006/3749 | View |
150176 | 17832 | CVE-2006-1728 | VUPEN:ADV-2008-0083 | View |
150177 | 17832 | CVE-2006-1728 | URL:http://www.vupen.com/english/advisories/2008/0083 | View |
150178 | 17832 | CVE-2006-1728 | OVAL:oval:org.mitre.oval:def:1698 | View |
150179 | 17832 | CVE-2006-1728 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1698 | View |
150180 | 17832 | CVE-2006-1728 | SECTRACK:1015922 | View |
150181 | 17832 | CVE-2006-1728 | URL:http://securitytracker.com/id?1015922 | View |
150182 | 17832 | CVE-2006-1728 | SECTRACK:1015923 | View |
150183 | 17832 | CVE-2006-1728 | URL:http://securitytracker.com/id?1015923 | View |
150184 | 17832 | CVE-2006-1728 | SECTRACK:1015924 | View |
150185 | 17832 | CVE-2006-1728 | URL:http://securitytracker.com/id?1015924 | View |
150186 | 17832 | CVE-2006-1728 | SECTRACK:1015925 | View |
150187 | 17832 | CVE-2006-1728 | URL:http://securitytracker.com/id?1015925 | View |
150188 | 17832 | CVE-2006-1728 | SECUNIA:19631 | View |
150189 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19631 | View |
150190 | 17832 | CVE-2006-1728 | SECUNIA:19649 | View |
150191 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19649 | View |
150192 | 17832 | CVE-2006-1728 | SECUNIA:19759 | View |
150193 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19759 | View |
150194 | 17832 | CVE-2006-1728 | SECUNIA:19794 | View |
150195 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19794 | View |
150196 | 17832 | CVE-2006-1728 | SECUNIA:19821 | View |
150197 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19821 | View |
150198 | 17832 | CVE-2006-1728 | SECUNIA:19811 | View |
150199 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19811 | View |
150200 | 17832 | CVE-2006-1728 | SECUNIA:19823 | View |
150201 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19823 | View |
150202 | 17832 | CVE-2006-1728 | SECUNIA:19852 | View |
150203 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19852 | View |
150204 | 17832 | CVE-2006-1728 | SECUNIA:19862 | View |
150205 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19862 | View |
150206 | 17832 | CVE-2006-1728 | SECUNIA:19863 | View |
150207 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19863 | View |
150208 | 17832 | CVE-2006-1728 | SECUNIA:19902 | View |
150209 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19902 | View |
150210 | 17832 | CVE-2006-1728 | SECUNIA:19950 | View |
150211 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19950 | View |
150212 | 17832 | CVE-2006-1728 | SECUNIA:19941 | View |
150213 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19941 | View |
150214 | 17832 | CVE-2006-1728 | SECUNIA:19714 | View |
150215 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19714 | View |
150216 | 17832 | CVE-2006-1728 | SECUNIA:19721 | View |
150217 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19721 | View |
150218 | 17832 | CVE-2006-1728 | SECUNIA:19746 | View |
150219 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19746 | View |
150220 | 17832 | CVE-2006-1728 | SECUNIA:21033 | View |
150221 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/21033 | View |
150222 | 17832 | CVE-2006-1728 | SECUNIA:21622 | View |
150223 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/21622 | View |
150224 | 17832 | CVE-2006-1728 | SECUNIA:19696 | View |
150225 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19696 | View |
150226 | 17832 | CVE-2006-1728 | SECUNIA:19729 | View |
150227 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19729 | View |
150228 | 17832 | CVE-2006-1728 | SECUNIA:19780 | View |
150229 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/19780 | View |
150230 | 17832 | CVE-2006-1728 | SECUNIA:20051 | View |
150231 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/20051 | View |
150232 | 17832 | CVE-2006-1728 | SECUNIA:22065 | View |
150233 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/22065 | View |
150234 | 17832 | CVE-2006-1728 | SECUNIA:22066 | View |
150235 | 17832 | CVE-2006-1728 | URL:http://secunia.com/advisories/22066 | View |
150236 | 17832 | CVE-2006-1728 | XF:mozilla-generatecrmfrequest-code-execution(25812) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
57995 | JVNDB-2006-000191 | Mozilla 製品の letter-spacing プロパティにおける整数オーバーフローの脆弱性 | ------------ | CVE-2006-1730 | 17832 | 7.5 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000191.html | View |