CVE-2009-2408 : Detail

CVE-2009-2408

5.9
/
MEDIUM
Authorization problems
A07-Identif. and Authent. Failures
0.25%V3
Network
2009-07-30 17:00 +00:00
2018-10-03 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-295 Improper Certificate Validation
The product does not validate, or incorrectly validates, a certificate.

Metrics

Metric Score Severity CVSS Vector Source
V3.1 5.9 MEDIUM CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Network

The vulnerable component is bound to the network stack and the set of possible attackers extends beyond the other options listed below, up to and including the entire Internet. Such a vulnerability is often termed “remotely exploitable” and can be thought of as an attack being exploitable at the protocol level one or more network hops away (e.g., across one or more routers).

Attack Complexity

This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability.

High

successful attack depends on conditions beyond the attacker's control. That is, a successful attack cannot be accomplished at will, but requires the attacker to invest in some measurable amount of effort in preparation or execution against the vulnerable component before a successful attack can be expected.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files of the vulnerable system to carry out an attack.

User Interaction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

None

The vulnerable system can be exploited without interaction from any user.

Base: Scope Metrics

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Scope

Formally, a security authority is a mechanism (e.g., an application, an operating system, firmware, a sandbox environment) that defines and enforces access control in terms of how certain subjects/actors (e.g., human users, processes) can access certain restricted objects/resources (e.g., files, CPU, memory) in a controlled manner. All the subjects and objects under the jurisdiction of a single security authority are considered to be under one security scope. If a vulnerability in a vulnerable component can affect a component which is in a different security scope than the vulnerable component, a Scope change occurs. Intuitively, whenever the impact of a vulnerability breaches a security/trust boundary and impacts components outside the security scope in which vulnerable component resides, a Scope change occurs.

Unchanged

An exploited vulnerability can only affect resources managed by the same security authority. In this case, the vulnerable component and the impacted component are either the same, or both are managed by the same security authority.

Base: Impact Metrics

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack. Analysts should constrain impacts to a reasonable, final outcome which they are confident an attacker is able to achieve.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

None

There is no loss of confidentiality within the impacted component.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

High

There is a total loss of integrity, or a complete loss of protection. For example, the attacker is able to modify any/all files protected by the impacted component. Alternatively, only some files can be modified, but malicious modification would present a direct, serious consequence to the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

None

There is no impact to availability within the impacted component.

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence in the description of a vulnerability.

Environmental Metrics

These metrics enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in terms of Confidentiality, Integrity, and Availability.

nvd@nist.gov
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version To (excluding) 3.0.13

Mozilla>>Network_security_services >> Version To (excluding) 3.12.3

Mozilla>>Seamonkey >> Version To (excluding) 1.1.18

Mozilla>>Thunderbird >> Version To (excluding) 2.0.0.23

Configuraton 0

Opensuse>>Opensuse >> Version From (including) 10.3 To (including) 11.1

Suse>>Linux_enterprise >> Version 10.0

Suse>>Linux_enterprise >> Version 11.0

Suse>>Linux_enterprise_server >> Version 9

Configuraton 0

Debian>>Debian_linux >> Version 5.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.10

Canonical>>Ubuntu_linux >> Version 9.04

References

http://secunia.com/advisories/36139
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36157
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1022632
Tags : vdb-entry, x_refsource_SECTRACK
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/36434
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36088
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-1207.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/36669
Tags : third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/56723
Tags : vdb-entry, x_refsource_OSVDB
http://www.redhat.com/support/errata/RHSA-2009-1432.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-810-1
Tags : vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/810-2/
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2009/3184
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/36125
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/37098
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2085
Tags : vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1874
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
Tags : vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=oss-security&m=125198917018936&w=2
Tags : mailing-list, x_refsource_MLIST
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.