Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates. NOTE: this identifier is for unpatched product versions that were originally intended to be addressed by CVE-2006-4340.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0733.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0734.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0735.html cve-icon cve-icon
http://secunia.com/advisories/22066 cve-icon cve-icon
http://secunia.com/advisories/22722 cve-icon cve-icon
http://secunia.com/advisories/22727 cve-icon cve-icon
http://secunia.com/advisories/22737 cve-icon cve-icon
http://secunia.com/advisories/22763 cve-icon cve-icon
http://secunia.com/advisories/22770 cve-icon cve-icon
http://secunia.com/advisories/22815 cve-icon cve-icon
http://secunia.com/advisories/22817 cve-icon cve-icon
http://secunia.com/advisories/22929 cve-icon cve-icon
http://secunia.com/advisories/22965 cve-icon cve-icon
http://secunia.com/advisories/22980 cve-icon cve-icon
http://secunia.com/advisories/23009 cve-icon cve-icon
http://secunia.com/advisories/23013 cve-icon cve-icon
http://secunia.com/advisories/23197 cve-icon cve-icon
http://secunia.com/advisories/23202 cve-icon cve-icon
http://secunia.com/advisories/23235 cve-icon cve-icon
http://secunia.com/advisories/23263 cve-icon cve-icon
http://secunia.com/advisories/23287 cve-icon cve-icon
http://secunia.com/advisories/23297 cve-icon cve-icon
http://secunia.com/advisories/23883 cve-icon cve-icon
http://secunia.com/advisories/24711 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-06.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-07.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-08.xml cve-icon cve-icon
http://securitytracker.com/id?1017180 cve-icon cve-icon
http://securitytracker.com/id?1017181 cve-icon cve-icon
http://securitytracker.com/id?1017182 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1224 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1225 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1227 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/335392 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:205 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-60.html cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-66.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_68_mozilla.html cve-icon cve-icon
http://www.ubuntu.com/usn/usn-381-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-382-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-312A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4387 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0293 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1198 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=356215 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/30098 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-5462 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10478 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-5462 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-11-08T21:00:00

Updated: 2024-08-07T19:48:30.553Z

Reserved: 2006-10-23T00:00:00

Link: CVE-2006-5462

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-08T21:07:00.000

Modified: 2017-10-11T01:31:19.453

Link: CVE-2006-5462

cve-icon Redhat

Severity : Important

Publid Date: 2006-11-08T01:03:00Z

Links: CVE-2006-5462 - Bugzilla