Lucene search

K
certCERTVU:377812
HistoryMar 07, 2007 - 12:00 a.m.

Mozilla Network Security Services (NSS) fails to properly process malformed SSLv2 server messages

2007-03-0700:00:00
www.kb.cert.org
11

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.969 High

EPSS

Percentile

99.7%

Overview

A vulnerability in the way Mozilla Network Security Services (NSS) handles malformed SSLv2 server messages may lead to execution of arbitrary code.

Description

The SSLv2 protocol uses a client master key to generate all subsequent session keys. The client master key is created using a public key recieved from the server during phase one of the SSL handshake. Mozilla NSS library contains a vulnerability in the way malformed SSLv2 server messages related to the public key are handled that may result in a buffer overflow. According to the Mozilla Foundation Security Advisory 2007-06:

SSL clients such as Firefox and Thunderbird can suffer a buffer overflow if a malicious server presents a certificate with a public key that is too small to encrypt the entire “Master Secret”. Exploiting this overflow appears to be unreliable but possible if the SSLv2 protocol is enabled.

Note that this vulnerability may affect any application that uses the Mozilla NSS library.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user who is running the vulnerable application or cause a denial of service.


Solution

Apply an update
According to the Mozilla Foundation Security Advisory 2007-06, this vulnerability is addressed in Firefox 2.0.0.2, Firefox 1.5.0.10, SeaMonkey 1.0.8, and NSS 3.11.5.


Disable SSLv2

Disabling support for the SSLv2 protocol appears to prevent exploitation of this vulnerability. Instructions for disabling the SSLv2 protocol support in Firefox and Thunderbird can be found in the Mozilla Foundation Security Advisory 2007-06.


Vendor Information

377812

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Gentoo Linux __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to glsa-200703-18.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23377812 Feedback>).

Mozilla __ Affected

Updated: February 27, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Foundation Security Advisory 2007-06.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23377812 Feedback>).

Slackware Linux Inc. __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SSA:2007-066-04.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23377812 Feedback>).

Sun Microsystems, Inc. __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Sun Alert Notification 102856.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23377812 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Mozilla Foundation Security Advisory 2007-06. Mozilla credits iDefense with reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2007-0008
Severity Metric: 12.72 Date Public:

References

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.969 High

EPSS

Percentile

99.7%