Vulnerability Name: CVE-2006-2778 (CCN-26849) Assigned: 2006-06-01 Published: 2006-06-01 Updated: 2018-10-18 Summary: The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow. CVSS v3 Severity: 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2006-2778 Source: CCN Type: RHSA-2006-0578seamonkey security update (was mozilla) Source: CCN Type: RHSA-2006-0594seamonkey security update (was mozilla) Source: CCN Type: RHSA-2006-0609seamonkey security update Source: REDHAT Type: UNKNOWNRHSA-2006:0609 Source: CCN Type: RHSA-2006-0610firefox security update Source: CCN Type: RHSA-2006-0611thunderbird security update Source: CCN Type: SA20376Firefox Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN20376 Source: CCN Type: SA20382Thunderbird Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN20382 Source: SECUNIA Type: UNKNOWN20561 Source: SECUNIA Type: UNKNOWN20709 Source: SECUNIA Type: UNKNOWN21134 Source: SECUNIA Type: UNKNOWN21176 Source: SECUNIA Type: UNKNOWN21178 Source: SECUNIA Type: UNKNOWN21183 Source: SECUNIA Type: UNKNOWN21188 Source: SECUNIA Type: UNKNOWN21210 Source: SECUNIA Type: UNKNOWN21269 Source: SECUNIA Type: UNKNOWN21270 Source: SECUNIA Type: UNKNOWN21324 Source: SECUNIA Type: UNKNOWN21336 Source: SECUNIA Type: UNKNOWN21532 Source: SECUNIA Type: UNKNOWN21607 Source: SECUNIA Type: UNKNOWN21631 Source: SECUNIA Type: UNKNOWN22065 Source: SECUNIA Type: UNKNOWN22066 Source: CCN Type: SECTRACK ID: 1016202Mozilla Firefox Bugs Permit Arbitrary Code Execution, Cross-Site Scripting, and HTTP Response Smuggling Source: SECTRACK Type: UNKNOWN1016202 Source: CCN Type: SECTRACK ID: 1016214Mozilla Thunderbird Bugs Permit Arbitrary Code Execution, Cross-Site Scripting, and HTTP Response Smuggling Source: SECTRACK Type: UNKNOWN1016214 Source: SUNALERT Type: UNKNOWN102763 Source: CCN Type: Sun Alert ID: 200630Multiple Security Vulnerabilites in Mozilla 1.7 for Solaris 8, 9, and 10 Source: CCN Type: ASA-2006-146seamonkey security update (was mozilla) (RHSA-2006-0578) Source: CCN Type: ASA-2006-151firefox seamonkey and thunderbird security update (RHSA-2006-0609 RHSA-2006-0610 and RHSA-2006-0611) Source: CCN Type: ASA-2006-208seamonkey security update (was mozilla) (RHSA-2006-0594) Source: CCN Type: ASA-2006-259HP-UX Firefox Vulnerabilities Source: CCN Type: ASA-2007-026Multiple Security Vulnerabilities in Mozilla 1.7 for Solaris 8 9 and 10 (Sun 102763) Source: CCN Type: ASA-2007-097HP-UX Running Firefox Remote Unauthorized Access or Elevation of Privileges or Denial of Service (DoS) (HPSBUX02153) Source: CCN Type: ASA-2007-135HP-UX Running Thunderbird Remote Unauthorized Access or Elevation of Privileges or Denial of Service (HPSBUX02156) Source: DEBIAN Type: UNKNOWNDSA-1118 Source: DEBIAN Type: UNKNOWNDSA-1120 Source: DEBIAN Type: UNKNOWNDSA-1134 Source: DEBIAN Type: DSA-1118mozilla -- several vulnerabilities Source: DEBIAN Type: DSA-1120mozilla-firefox -- several vulnerabilities Source: DEBIAN Type: DSA-1134mozilla-thunderbird -- several vulnerabilities Source: CCN Type: GLSA-200606-12Mozilla Firefox: Multiple vulnerabilities Source: GENTOO Type: UNKNOWNGLSA-200606-12 Source: CCN Type: GLSA-200606-21Mozilla Thunderbird: Multiple vulnerabilities Source: GENTOO Type: UNKNOWNGLSA-200606-21 Source: CCN Type: GLSA-200703-05Mozilla Suite: Multiple vulnerabilities Source: CCN Type: US-CERT VU#421529Mozilla contains a buffer overflow vulnerability in crypto.signText() Source: CERT-VN Type: US Government ResourceVU#421529 Source: MANDRIVA Type: UNKNOWNMDKSA-2006:143 Source: MANDRIVA Type: UNKNOWNMDKSA-2006:145 Source: MANDRIVA Type: UNKNOWNMDKSA-2006:146 Source: CCN Type: MFSA 2006-38Buffer overflow in crypto.signText() Source: CONFIRM Type: UNKNOWNhttp://www.mozilla.org/security/announce/2006/mfsa2006-38.html Source: SUSE Type: UNKNOWNSUSE-SA:2006:035 Source: REDHAT Type: UNKNOWNRHSA-2006:0578 Source: REDHAT Type: UNKNOWNRHSA-2006:0594 Source: REDHAT Type: UNKNOWNRHSA-2006:0610 Source: REDHAT Type: UNKNOWNRHSA-2006:0611 Source: BUGTRAQ Type: UNKNOWN20060602 rPSA-2006-0091-1 firefox thunderbird Source: HP Type: UNKNOWNSSRT061236 Source: HP Type: UNKNOWNSSRT061181 Source: BID Type: UNKNOWN18228 Source: CCN Type: BID-18228Mozilla Firefox, SeaMonkey, Camino, and Thunderbird Multiple Remote Vulnerabilities Source: CCN Type: USN-296-1Firefox vulnerabilities Source: CCN Type: USN-296-2Firefox vulnerabilities Source: CCN Type: USN-297-1Thunderbird vulnerabilities Source: CCN Type: USN-297-2Thunderbird extensions update for recent security update Source: CCN Type: USN-297-3Thunderbird vulnerabilities Source: CCN Type: USN-323-1Mozilla vulnerabilities Source: CERT Type: US Government ResourceTA06-153A Source: VUPEN Type: UNKNOWNADV-2006-2106 Source: VUPEN Type: UNKNOWNADV-2006-3748 Source: VUPEN Type: UNKNOWNADV-2006-3749 Source: VUPEN Type: UNKNOWNADV-2007-0058 Source: VUPEN Type: UNKNOWNADV-2008-0083 Source: XF Type: UNKNOWNmozilla-crypto-signtext-bo(26849) Source: XF Type: UNKNOWNmozilla-crypto-signtext-bo(26849) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:9703 Source: UBUNTU Type: UNKNOWNUSN-296-1 Source: UBUNTU Type: UNKNOWNUSN-296-2 Source: UBUNTU Type: UNKNOWNUSN-297-1 Source: UBUNTU Type: UNKNOWNUSN-297-3 Source: UBUNTU Type: UNKNOWNUSN-323-1 Source: SUSE Type: SUSE-SA:2006:035Mozilla browser security problems Vulnerable Configuration: Configuration 1 :cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version <= 1.5.0.3)OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version <= 1.5.0.3) Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration CCN 1 :cpe:/a:mozilla:firefox:0.8:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.9:rc:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.9.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.9.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.9.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.10.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.8:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5:beta1:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.7:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.5:-:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.10:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:0.9:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.0.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:firefox:1.5:beta2:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.6:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.7:-:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:0.9:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0:-:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:* OR cpe:/a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:* AND cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:* OR cpe:/o:suse:suse_linux:10.1::personal:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006::x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
mozilla firefox *
mozilla thunderbird *
mozilla firefox 0.8
mozilla firefox 0.9 rc
mozilla firefox 0.9.2
mozilla firefox 0.9.1
mozilla firefox 0.9.3
mozilla firefox 0.10.1
mozilla thunderbird 0.8
mozilla firefox 1.0
mozilla thunderbird 1.0.1
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.6
mozilla firefox 1.5 beta1
mozilla firefox 1.0.7
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla firefox 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5 beta2
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla thunderbird 1.5.0.1
mozilla firefox 0.10
mozilla firefox 0.9
mozilla firefox 1.0.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5 beta2
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5 beta
gentoo linux *
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
debian debian linux 3.1
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 2006
canonical ubuntu 6.06
suse suse linux 10.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux corporate server 3.0