search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Mozilla contains a buffer overflow vulnerability in crypto.signText()

Vulnerability Note VU#421529

Original Release Date: 2006-06-02 | Last Revised: 2007-02-09

Overview

Mozilla products contain a buffer overflow in the crypto.signText() method. This may allow a remote attacker to execute arbitrary code.

Description

crypto.SignText()

JavaScript contains a crypto.signText() method, which allows the user to digitally sign a text string.

The problem

The Mozilla crypto.signText() method contains a buffer overflow. Mozilla Firefox and Thunderbird are reported to be vulnerable.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page, an HTML email message, or an HTML email attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

Solution

Apply an update
Refer to Mozilla Foundation Security Advisory 2006-38 for fixed versions of Mozilla products.


Disable JavaScript

This vulnerability can be mitigated by disabling JavaScript.

Vendor Information

421529
 

Mozilla, Inc. Affected

Updated:  June 02, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please refer to Mozilla Foundation Security Advisory 2006-38.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to the Mozilla Foundation Security Advisory for reporting this vulnerability, who in turn credit Mikolaj J. Habryn.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2006-2778
Severity Metric: 10.33
Date Public: 2006-06-01
Date First Published: 2006-06-02
Date Last Updated: 2007-02-09 14:34 UTC
Document Revision: 17

Sponsored by CISA.