Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
References
Link Providers
http://secunia.com/advisories/21906 cve-icon cve-icon
http://secunia.com/advisories/21916 cve-icon cve-icon
http://secunia.com/advisories/21939 cve-icon cve-icon
http://secunia.com/advisories/21949 cve-icon cve-icon
http://secunia.com/advisories/21950 cve-icon cve-icon
http://secunia.com/advisories/22001 cve-icon cve-icon
http://secunia.com/advisories/22025 cve-icon cve-icon
http://secunia.com/advisories/22055 cve-icon cve-icon
http://secunia.com/advisories/22056 cve-icon cve-icon
http://secunia.com/advisories/22066 cve-icon cve-icon
http://secunia.com/advisories/22074 cve-icon cve-icon
http://secunia.com/advisories/22088 cve-icon cve-icon
http://secunia.com/advisories/22195 cve-icon cve-icon
http://secunia.com/advisories/22210 cve-icon cve-icon
http://secunia.com/advisories/22274 cve-icon cve-icon
http://secunia.com/advisories/22422 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200609-19.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200610-01.xml cve-icon cve-icon
http://securitytracker.com/id?1016850 cve-icon cve-icon
http://securitytracker.com/id?1016851 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:168 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:169 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-58.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_54_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0675.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0677.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/446140/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/20042 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-350-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-351-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-352-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-354-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3617 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/28950 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-640 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-4567 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-4567 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-09-15T18:00:00

Updated: 2024-08-07T19:14:47.523Z

Reserved: 2006-09-06T00:00:00

Link: CVE-2006-4567

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-09-15T18:07:00.000

Modified: 2018-10-17T21:37:51.400

Link: CVE-2006-4567

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-09-15T00:01:00Z

Links: CVE-2006-4567 - Bugzilla