search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Mozilla Network Security Services (NSS) fails to properly handle the client master key

Vulnerability Note VU#592796

Original Release Date: 2007-03-07 | Last Revised: 2007-04-05

Overview

A vulnerability in the way Mozilla Network Security Services (NSS) handles the client master key may lead to execution of arbitrary code.

Description

The SSLv2 protocol uses a client master key to generate all subsequent session keys. The validity of the client master key is determined during phase one of the SSL handshake. Mozilla NSS library contains a vulnerability in the way client master keys with invalid length values are handled that may result in a buffer overflow. According to the Mozilla Foundation Security Advisory (MFSA) 2007-06:

Servers that use NSS for the SSLv2 protocol can be exploited by a client that presents a "Client Master Key" with invalid length values in any of several fields that are used without adequate error checking. This can lead to a buffer overflow that presumably could be exploitable.

Note that this vulnerability may affect any application that uses the Mozilla NSS library.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user who is running the vulnerable application or cause a denial of service.

Solution

Apply an update
According to the Mozilla Foundation Security Advisory 2007-06, this vulnerability is addressed in Firefox 2.0.0.2, Firefox 1.5.0.10, SeaMonkey 1.0.8, and NSS 3.11.5.

Disable SSLv2


Disabling support for the SSLv2 protocol appears to prevent exploitation of this vulnerability. Instructions for disabling the SSLv2 protocol support in Firefox and Thunderbird can be found in the Mozilla Foundation Security Advisory 2007-06. SSLv2 is disabled by default in Firefox 2.

Vendor Information

592796
 

Fedora Project Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to FEDORA-2007-308 and FEDORA-2007-309.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Gentoo Linux Affected

Updated:  April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to glsa-200703-18.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mandriva, Inc. Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mandriva Linux Security Advisory MDKSA-2007:052.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mozilla Affected

Updated:  February 27, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Mozilla Foundation Security Advisory 2007-06.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Red Hat, Inc. Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to RHSA-2007-0079.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

SUSE Linux Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SUSE-SA:2007:019.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Slackware Linux Inc. Affected

Updated:  April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to SSA:2007-066-04.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Sun Microsystems, Inc. Affected

Updated:  April 05, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Sun Alert Notification 102856.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Ubuntu Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Ubuntu Security Notice USN-431-1.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

rPath Affected

Updated:  March 07, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to rPath Security Advisory: 2007-0040-3.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Mozilla Foundation Security Advisory 2007-06. Mozilla credits iDefense with reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2007-0009
Severity Metric: 12.72
Date Public: 2007-02-23
Date First Published: 2007-03-07
Date Last Updated: 2007-04-05 18:59 UTC
Document Revision: 58

Sponsored by CISA.