// For flags

CVE-2006-2778

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-06-02 CVE Reserved
  • 2006-06-02 CVE Published
  • 2024-04-22 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (57)
URL Tag Source
http://secunia.com/advisories/20376 Third Party Advisory
http://secunia.com/advisories/20382 Third Party Advisory
http://secunia.com/advisories/20561 Third Party Advisory
http://secunia.com/advisories/20709 Third Party Advisory
http://secunia.com/advisories/21134 Third Party Advisory
http://secunia.com/advisories/21176 Third Party Advisory
http://secunia.com/advisories/21178 Third Party Advisory
http://secunia.com/advisories/21183 Third Party Advisory
http://secunia.com/advisories/21188 Third Party Advisory
http://secunia.com/advisories/21210 Third Party Advisory
http://secunia.com/advisories/21269 Third Party Advisory
http://secunia.com/advisories/21270 Third Party Advisory
http://secunia.com/advisories/21324 Third Party Advisory
http://secunia.com/advisories/21336 Third Party Advisory
http://secunia.com/advisories/21532 Third Party Advisory
http://secunia.com/advisories/21607 Third Party Advisory
http://secunia.com/advisories/21631 Third Party Advisory
http://secunia.com/advisories/22065 Third Party Advisory
http://secunia.com/advisories/22066 Third Party Advisory
http://securitytracker.com/id?1016202 Vdb Entry
http://securitytracker.com/id?1016214 Vdb Entry
http://www.kb.cert.org/vuls/id/421529 Third Party Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-38.html X_refsource_confirm
http://www.securityfocus.com/archive/1/435795/100/0/threaded Mailing List
http://www.securityfocus.com/bid/18228 Vdb Entry
http://www.us-cert.gov/cas/techalerts/TA06-153A.html Third Party Advisory
http://www.vupen.com/english/advisories/2006/2106 Vdb Entry
http://www.vupen.com/english/advisories/2006/3748 Vdb Entry
http://www.vupen.com/english/advisories/2006/3749 Vdb Entry
http://www.vupen.com/english/advisories/2007/0058 Vdb Entry
http://www.vupen.com/english/advisories/2008/0083 Vdb Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/26849 Vdb Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9703 Signature
URL Date SRC
URL Date SRC
URL Date SRC
http://rhn.redhat.com/errata/RHSA-2006-0609.html 2018-10-18
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1 2018-10-18
http://www.debian.org/security/2006/dsa-1118 2018-10-18
http://www.debian.org/security/2006/dsa-1120 2018-10-18
http://www.debian.org/security/2006/dsa-1134 2018-10-18
http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml 2018-10-18
http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml 2018-10-18
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143 2018-10-18
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145 2018-10-18
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146 2018-10-18
http://www.novell.com/linux/security/advisories/2006_35_mozilla.html 2018-10-18
http://www.redhat.com/support/errata/RHSA-2006-0578.html 2018-10-18
http://www.redhat.com/support/errata/RHSA-2006-0594.html 2018-10-18
http://www.redhat.com/support/errata/RHSA-2006-0610.html 2018-10-18
http://www.redhat.com/support/errata/RHSA-2006-0611.html 2018-10-18
http://www.securityfocus.com/archive/1/446657/100/200/threaded 2018-10-18
http://www.securityfocus.com/archive/1/446658/100/200/threaded 2018-10-18
https://usn.ubuntu.com/296-1 2018-10-18
https://usn.ubuntu.com/296-2 2018-10-18
https://usn.ubuntu.com/297-1 2018-10-18
https://usn.ubuntu.com/297-3 2018-10-18
https://usn.ubuntu.com/323-1 2018-10-18
https://access.redhat.com/security/cve/CVE-2006-2778 2006-07-29
https://bugzilla.redhat.com/show_bug.cgi?id=1618113 2006-07-29
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
<= 1.5.0.3
Search vendor "Mozilla" for product "Firefox" and version " <= 1.5.0.3"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
<= 1.5.0.3
Search vendor "Mozilla" for product "Thunderbird" and version " <= 1.5.0.3"
-
Affected