Mozilla, Inc. Affected

Updated:  August 02, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.mozilla.org/security/announce/mfsa2005-53.html.

Netscape Communications Corporation Affected

Updated:  August 02, 2005

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The default configuration of Netscape 8 is to open an external URI in a new tab. So although Netscape 8 contains the vulnerability, the default configuration prevents exploitation of it.

Red Hat Software, Inc. Affected

Updated:  August 15, 2005

Status

Affected

Vendor Statement

Updated Mozilla packages (for Red Hat Enterprise Linux 4, 3, and 2.1) and updated Firefox and packages (for Red Hat Enterprise Linux 4) to correct this issue are available at the URL below and by using the Red Hat Network 'up2date' tool. http://rhn.redhat.com/errata/CAN-2005-2267.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.