CVE-2006-1728

Severity

93%

Complexity

86%

Confidentiality

165%

Fixed in: Firefox 1.5.0.2 Firefox 1.0.8 Thunderbird 1.5.0.2 Thunderbird 1.0.8 SeaMonkey 1.0.1 Mozilla Suite 1.7.13

Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to execute arbitrary code via unknown vectors related to the crypto.generateCRMFRequest method.

Fixed in: Firefox 1.5.0.2 Firefox 1.0.8 Thunderbird 1.5.0.2 Thunderbird 1.0.8 SeaMonkey 1.0.1 Mozilla Suite 1.7.13

CVSS 2.0 Base Score 9.3. CVSS Attack Vector: network. CVSS Attack Complexity: medium. CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C).

Overview

First reported 18 years ago

2006-04-14 10:02:00

Last updated 6 years ago

2018-10-18 16:34:00

Affected Software

Mozilla Firefox

Mozilla Mozilla Suite

Mozilla SeaMonkey

Mozilla Thunderbird

Canonical Ubuntu Linux 4.10

4.10

Canonical Ubuntu Linux 5.04

5.04

Canonical Ubuntu Linux 5.10

5.10

References

SCOSA-2006.26

Broken Link

20060404-01-U

Broken Link

SUSE-SA:2006:021

Broken Link

19631

Third Party Advisory

19649

Third Party Advisory

19696

Third Party Advisory

19714

Third Party Advisory

19721

Third Party Advisory

19729

Third Party Advisory

19746

Third Party Advisory

19759

Third Party Advisory

19780

Third Party Advisory

19794

Third Party Advisory

19811

Third Party Advisory

19821

Third Party Advisory

19823

Third Party Advisory

19852

Third Party Advisory

19862

Third Party Advisory

19863

Third Party Advisory

19902

Third Party Advisory

19941

Third Party Advisory

19950

Third Party Advisory

20051

Third Party Advisory

21033

Third Party Advisory

21622

Third Party Advisory

22065

Third Party Advisory

22066

Third Party Advisory

1015922

Third Party Advisory, VDB Entry

1015923

Third Party Advisory, VDB Entry

1015924

Third Party Advisory, VDB Entry

1015925

Third Party Advisory, VDB Entry

102550

Broken Link

102763

Broken Link

http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm

Third Party Advisory

DSA-1044

Third Party Advisory

DSA-1046

Third Party Advisory

DSA-1051

Third Party Advisory

GLSA-200604-12

Third Party Advisory

GLSA-200604-18

Third Party Advisory

GLSA-200605-09

Third Party Advisory

VU#932734

Third Party Advisory, US Government Resource

MDKSA-2006:075

Third Party Advisory

MDKSA-2006:076

Third Party Advisory

MDKSA-2006:078

Third Party Advisory

http://www.mozilla.org/security/announce/2006/mfsa2006-24.html

Vendor Advisory

SUSE-SA:2006:022

Broken Link

FEDORA-2006-410

Third Party Advisory

FEDORA-2006-411

Third Party Advisory

RHSA-2006:0328

Third Party Advisory

RHSA-2006:0329

Third Party Advisory

RHSA-2006:0330

Third Party Advisory

SSRT061145

FLSA:189137-1

FLSA:189137-2

HPSBUX02122

SSRT061236

SSRT061181

17516

Third Party Advisory, VDB Entry

TA06-107A

Third Party Advisory, US Government Resource

ADV-2006-1356

Permissions Required, Third Party Advisory

ADV-2006-3391

Permissions Required, Third Party Advisory

ADV-2006-3748

Permissions Required, Third Party Advisory

ADV-2006-3749

Permissions Required, Third Party Advisory

ADV-2007-0058

Permissions Required, Third Party Advisory

ADV-2008-0083

Permissions Required, Third Party Advisory

mozilla-generatecrmfrequest-code-execution(25812)

Third Party Advisory, VDB Entry

oval:org.mitre.oval:def:10508

Third Party Advisory

oval:org.mitre.oval:def:1698

Third Party Advisory

USN-271-1

Third Party Advisory

USN-275-1

Third Party Advisory

USN-276-1

Third Party Advisory

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.