Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2006-2786
Description:HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.
Test IDs: None available
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2006-2786
BugTraq ID: 18228
http://www.securityfocus.com/bid/18228
Bugtraq: 20060602 rPSA-2006-0091-1 firefox thunderbird (Google Search)
http://www.securityfocus.com/archive/1/435795/100/0/threaded
Debian Security Information: DSA-1118 (Google Search)
http://www.debian.org/security/2006/dsa-1118
Debian Security Information: DSA-1120 (Google Search)
http://www.debian.org/security/2006/dsa-1120
Debian Security Information: DSA-1134 (Google Search)
http://www.debian.org/security/2006/dsa-1134
http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml
HPdes Security Advisory: HPSBUX02153
http://www.securityfocus.com/archive/1/446658/100/200/threaded
HPdes Security Advisory: HPSBUX02156
http://www.securityfocus.com/archive/1/446657/100/200/threaded
HPdes Security Advisory: SSRT061181
http://www.securityfocus.com/archive/1/446658/100/200/threaded
HPdes Security Advisory: SSRT061236
http://www.securityfocus.com/archive/1/446657/100/200/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9966
RedHat Security Advisories: RHSA-2006:0578
http://www.redhat.com/support/errata/RHSA-2006-0578.html
RedHat Security Advisories: RHSA-2006:0594
http://www.redhat.com/support/errata/RHSA-2006-0594.html
RedHat Security Advisories: RHSA-2006:0609
http://rhn.redhat.com/errata/RHSA-2006-0609.html
RedHat Security Advisories: RHSA-2006:0610
http://www.redhat.com/support/errata/RHSA-2006-0610.html
RedHat Security Advisories: RHSA-2006:0611
http://www.redhat.com/support/errata/RHSA-2006-0611.html
http://securitytracker.com/id?1016202
http://securitytracker.com/id?1016214
http://secunia.com/advisories/20376
http://secunia.com/advisories/20382
http://secunia.com/advisories/20561
http://secunia.com/advisories/20709
http://secunia.com/advisories/21134
http://secunia.com/advisories/21176
http://secunia.com/advisories/21178
http://secunia.com/advisories/21183
http://secunia.com/advisories/21188
http://secunia.com/advisories/21269
http://secunia.com/advisories/21270
http://secunia.com/advisories/21324
http://secunia.com/advisories/21336
http://secunia.com/advisories/21532
http://secunia.com/advisories/21631
http://secunia.com/advisories/22065
http://secunia.com/advisories/22066
SuSE Security Announcement: SUSE-SA:2006:035 (Google Search)
http://www.novell.com/linux/security/advisories/2006_35_mozilla.html
https://usn.ubuntu.com/296-1/
https://usn.ubuntu.com/296-2/
https://usn.ubuntu.com/297-1/
https://usn.ubuntu.com/323-1/
http://www.vupen.com/english/advisories/2006/2106
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3749
http://www.vupen.com/english/advisories/2008/0083
XForce ISS Database: mozilla-http-response-smuggling(26844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26844




© 1998-2024 E-Soft Inc. All rights reserved.