CVE-2006-4340

Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://secunia.com/advisories/21903 Vendor Advisory
http://secunia.com/advisories/21906 Patch Vendor Advisory
http://secunia.com/advisories/21915 Vendor Advisory
http://secunia.com/advisories/21916 Vendor Advisory
http://secunia.com/advisories/21939 Vendor Advisory
http://secunia.com/advisories/21940 Vendor Advisory
http://secunia.com/advisories/21949 Patch Vendor Advisory
http://secunia.com/advisories/21950 Vendor Advisory
http://secunia.com/advisories/22001 Vendor Advisory
http://secunia.com/advisories/22025 Vendor Advisory
http://secunia.com/advisories/22036 Vendor Advisory
http://secunia.com/advisories/22044
http://secunia.com/advisories/22055 Vendor Advisory
http://secunia.com/advisories/22056
http://secunia.com/advisories/22066
http://secunia.com/advisories/22074 Vendor Advisory
http://secunia.com/advisories/22088 Vendor Advisory
http://secunia.com/advisories/22195
http://secunia.com/advisories/22210 Vendor Advisory
http://secunia.com/advisories/22226 Vendor Advisory
http://secunia.com/advisories/22247 Vendor Advisory
http://secunia.com/advisories/22274 Vendor Advisory
http://secunia.com/advisories/22299 Vendor Advisory
http://secunia.com/advisories/22342 Vendor Advisory
http://secunia.com/advisories/22422 Vendor Advisory
http://secunia.com/advisories/22446 Vendor Advisory
http://secunia.com/advisories/22849
http://secunia.com/advisories/22992
http://secunia.com/advisories/23883
http://secunia.com/advisories/24711
http://security.gentoo.org/glsa/glsa-200609-19.xml
http://security.gentoo.org/glsa/glsa-200610-01.xml
http://securitytracker.com/id?1016858
http://securitytracker.com/id?1016859
http://securitytracker.com/id?1016860
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102781-1
http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
http://www.debian.org/security/2006/dsa-1192
http://www.debian.org/security/2006/dsa-1210
http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:168
http://www.mandriva.com/security/advisories?name=MDKSA-2006:169
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/
http://www.mozilla.org/security/announce/2006/mfsa2006-60.html
http://www.mozilla.org/security/announce/2006/mfsa2006-66.html
http://www.novell.com/linux/security/advisories/2006_54_mozilla.html
http://www.novell.com/linux/security/advisories/2006_55_ssl.html
http://www.redhat.com/support/errata/RHSA-2006-0675.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0676.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0677.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/446140/100/0/threaded
http://www.ubuntu.com/usn/usn-350-1
http://www.ubuntu.com/usn/usn-351-1
http://www.ubuntu.com/usn/usn-352-1
http://www.ubuntu.com/usn/usn-354-1
http://www.ubuntu.com/usn/usn-361-1
http://www.us-cert.gov/cas/techalerts/TA06-312A.html US Government Resource
http://www.us.debian.org/security/2006/dsa-1191
http://www.vupen.com/english/advisories/2006/3617
http://www.vupen.com/english/advisories/2006/3622
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3899
http://www.vupen.com/english/advisories/2007/0293
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2008/0083
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
https://exchange.xforce.ibmcloud.com/vulnerabilities/30098
https://issues.rpath.com/browse/RPL-640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11007
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

07 Nov 2023, 01:59

Type Values Removed Values Added
Summary Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.

13 Feb 2023, 02:16

Type Values Removed Values Added
Summary Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462. Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339. NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.

Information

Published : 2006-09-15 18:07

Updated : 2023-12-10 10:40


NVD link : CVE-2006-4340

Mitre link : CVE-2006-4340

CVE.ORG link : CVE-2006-4340


JSON object : View

Products Affected

mozilla

  • network_security_services
  • firefox
  • seamonkey
  • thunderbird
CWE
CWE-20

Improper Input Validation