Lucene search

K
gentooGentoo FoundationGLSA-200610-06
HistoryOct 17, 2006 - 12:00 a.m.

Mozilla Network Security Service (NSS): RSA signature forgery

2006-10-1700:00:00
Gentoo Foundation
security.gentoo.org
14

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.264 Low

EPSS

Percentile

96.7%

Background

The Mozilla Network Security Service is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates.

Description

Daniel Bleichenbacher discovered that it might be possible to forge signatures signed by RSA keys with the exponent of 3. This affects a number of RSA signature implementations, including Mozilla’s NSS.

Impact

Since several Certificate Authorities (CAs) are using an exponent of 3 it might be possible for an attacker to create a key with a false CA signature. This impacts any software using the NSS library, like the Mozilla products Firefox, Thunderbird and Seamonkey.

Workaround

There is no known workaround at this time.

Resolution

All NSS users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.3"

Note: As usual after updating a library, you should run ‘revdep-rebuild’ (from the app-portage/gentoolkit package) to ensure that all applications linked to it are properly rebuilt.

OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-libs/nss< 3.11.3UNKNOWN

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.264 Low

EPSS

Percentile

96.7%