Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2005-2265

Published: 13 July 2005

Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.

Priority

Unknown

Status

Package Release Status
mozilla-thunderbird
Launchpad, Ubuntu, Debian
dapper
Released (1.5.0.13-0ubuntu0.6.06)
edgy
Released (1.5.0.13-0ubuntu0.6.10)
feisty
Released (1.5.0.13-0ubuntu0.7.04)
upstream Needs triage

mozilla
Launchpad, Ubuntu, Debian
dapper
Released (1.7.12-1.1ubuntu2)
edgy
Released (1.7.12-1.1ubuntu2)
feisty Does not exist

upstream Needs triage