The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200703-22 ] Mozilla Network Security Service: Remote execution of arbitrary code


<< Previous INDEX Search src / Print Next >>
Date: Tue, 20 Mar 2007 22:51:00 +0100
From: Raphael Marichez <falco@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200703-22 ] Mozilla Network Security Service: Remote execution of arbitrary code
Message-ID: <20070320215100.GH24559@falco.falcal.net.>
Mail-Followup-To: gentoo-announce@gentoo.org,
        bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature"; boundary="UFHRwCdBEJvubb2X"
Content-Disposition: inline
X-Web: http://falco.bz/
X-GPG-fingerprint: 04EB 153A 6B28 3E80 87A9  9B4F A77C 4BDE 021C 5BD2
X-GPG-Key: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x021C5BD2
X-GPG-Subkey: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x0114FC45
Organization: Gentoo Linux Security Team
User-Agent: mutt-ng/devel-r804 (Linux)
X-Virus-Scanned: antivirus-gw at tyumen.ru


--UFHRwCdBEJvubb2X
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Mozilla Network Security Service: Remote execution of
            arbitrary code
      Date: March 20, 2007
      Bugs: #165555
        ID: 200703-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

The Mozilla Network Security Services libraries are vulnerable to two
buffer overflows that could result in the remote execution of arbitrary
code.

Background
==========

The Mozilla Network Security Service is a library implementing security
features like SSL v2/v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12,
S/MIME and X.509 certificates.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-libs/nss      < 3.11.5                              >= 3.11.5


Description
===========

iDefense has reported two potential buffer overflow vulnerabilities
found by researcher "regenrecht" in the code implementing the SSLv2
protocol.

Impact
======

A remote attacker could send a specially crafted SSL master key to a
server using NSS for the SSLv2 protocol, or entice a user to connect to
a malicious server with a client-side application using NSS like one of
the Mozilla products. This could trigger the vulnerabilities and result
in the possible execution of arbitrary code with the rights of the
vulnerable application.

Workaround
==========

Disable the SSLv2 protocol in the applications using NSS.

Resolution
==========

All NSS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.5"


References
==========

  [ 1 ] CVE-2007-0008
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0008
  [ 2 ] CVE-2007-0009
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200703-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--UFHRwCdBEJvubb2X
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRgBXRDvRww8BFPxFAQICFAf/eMFRFRBR4wVdUDnEp/Ru0h2WtCvssBE6
Cyy7E7vP39As1wg3GjjglK4xblAU+E1B1YTf9QnPl8j3kIHLkIn3SZa85gsubaD3
/bDxrob7lKQQRU+UPwT7iN25c1jTjxzFZTtpNATNR+pJux/5n5GCTw+9PVnyh1bt
ZaAeZAeiNlh5nvwPAFLVBKjIMDl/QdsmR9tqSLwpOuWAtI7KW5wLjM/TdNDEoibu
YpxTqHJEeb5ksm0Mc7GtAijRqOSCGgzcMsrAnHMXt9ye7XBE28fAk7PPaaUYttHO
Tx7gKrMiOaRMmrNsVzu/TpVy4XNbNxyJHdj8cPf+sF2AoDrCLNr1Aw==
=wE5Z
-----END PGP SIGNATURE-----

--UFHRwCdBEJvubb2X--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру