The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.
References
Link Providers
http://rhn.redhat.com/errata/RHSA-2006-0609.html cve-icon cve-icon
http://secunia.com/advisories/20376 cve-icon cve-icon
http://secunia.com/advisories/20382 cve-icon cve-icon
http://secunia.com/advisories/20561 cve-icon cve-icon
http://secunia.com/advisories/20709 cve-icon cve-icon
http://secunia.com/advisories/21134 cve-icon cve-icon
http://secunia.com/advisories/21176 cve-icon cve-icon
http://secunia.com/advisories/21178 cve-icon cve-icon
http://secunia.com/advisories/21183 cve-icon cve-icon
http://secunia.com/advisories/21188 cve-icon cve-icon
http://secunia.com/advisories/21210 cve-icon cve-icon
http://secunia.com/advisories/21269 cve-icon cve-icon
http://secunia.com/advisories/21270 cve-icon cve-icon
http://secunia.com/advisories/21324 cve-icon cve-icon
http://secunia.com/advisories/21336 cve-icon cve-icon
http://secunia.com/advisories/21532 cve-icon cve-icon
http://secunia.com/advisories/21607 cve-icon cve-icon
http://secunia.com/advisories/21631 cve-icon cve-icon
http://secunia.com/advisories/22065 cve-icon cve-icon
http://secunia.com/advisories/22066 cve-icon cve-icon
http://securitytracker.com/id?1016202 cve-icon cve-icon
http://securitytracker.com/id?1016214 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1118 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1120 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1134 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/421529 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-38.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_35_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0578.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0594.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0610.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0611.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/435795/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/446657/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/446658/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/18228 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-153A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2106 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3749 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0058 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/26849 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-2778 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9703 cve-icon cve-icon
https://usn.ubuntu.com/296-1/ cve-icon cve-icon
https://usn.ubuntu.com/296-2/ cve-icon cve-icon
https://usn.ubuntu.com/297-1/ cve-icon cve-icon
https://usn.ubuntu.com/297-3/ cve-icon cve-icon
https://usn.ubuntu.com/323-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-2778 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-06-02T18:00:00

Updated: 2024-08-07T17:58:52.366Z

Reserved: 2006-06-02T00:00:00

Link: CVE-2006-2778

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-06-02T18:02:00.000

Modified: 2018-10-18T16:42:04.947

Link: CVE-2006-2778

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-06-01T00:00:00Z

Links: CVE-2006-2778 - Bugzilla