Lucene search

K
certCERTVU:592796
HistoryMar 07, 2007 - 12:00 a.m.

Mozilla Network Security Services (NSS) fails to properly handle the client master key

2007-03-0700:00:00
www.kb.cert.org
16

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.965 High

EPSS

Percentile

99.6%

Overview

A vulnerability in the way Mozilla Network Security Services (NSS) handles the client master key may lead to execution of arbitrary code.

Description

The SSLv2 protocol uses a client master key to generate all subsequent session keys. The validity of the client master key is determined during phase one of the SSL handshake. Mozilla NSS library contains a vulnerability in the way client master keys with invalid length values are handled that may result in a buffer overflow. According to the Mozilla Foundation Security Advisory (MFSA) 2007-06:

Servers that use NSS for the SSLv2 protocol can be exploited by a client that presents a “Client Master Key” with invalid length values in any of several fields that are used without adequate error checking. This can lead to a buffer overflow that presumably could be exploitable.

Note that this vulnerability may affect any application that uses the Mozilla NSS library.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user who is running the vulnerable application or cause a denial of service.


Solution

Apply an update
According to the Mozilla Foundation Security Advisory 2007-06, this vulnerability is addressed in Firefox 2.0.0.2, Firefox 1.5.0.10, SeaMonkey 1.0.8, and NSS 3.11.5.


Disable SSLv2

Disabling support for the SSLv2 protocol appears to prevent exploitation of this vulnerability. Instructions for disabling the SSLv2 protocol support in Firefox and Thunderbird can be found in the Mozilla Foundation Security Advisory 2007-06. SSLv2 is disabled by default in Firefox 2.


Vendor Information

592796

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Fedora Project __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to FEDORA-2007-308 and FEDORA-2007-309.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Gentoo Linux __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to glsa-200703-18.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Mandriva, Inc. __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mandriva Linux Security Advisory MDKSA-2007:052.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23377812 Feedback>).

Mozilla __ Affected

Updated: February 27, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Foundation Security Advisory 2007-06.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Red Hat, Inc. __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to RHSA-2007-0079.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

SUSE Linux __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SUSE-SA:2007:019.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Slackware Linux Inc. __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SSA:2007-066-04.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Sun Microsystems, Inc. __ Affected

Updated: April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Sun Alert Notification 102856.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

Ubuntu __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Ubuntu Security Notice USN-431-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

rPath __ Affected

Updated: March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to rPath Security Advisory: 2007-0040-3.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23592796 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Mozilla Foundation Security Advisory 2007-06. Mozilla credits iDefense with reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2007-0009
Severity Metric: 12.72 Date Public:

References

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.965 High

EPSS

Percentile

99.6%