summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200703-22.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200703-22.xml')
-rw-r--r--glsa-200703-22.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/glsa-200703-22.xml b/glsa-200703-22.xml
new file mode 100644
index 00000000..29cb55e7
--- /dev/null
+++ b/glsa-200703-22.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200703-22">
+ <title>Mozilla Network Security Service: Remote execution of arbitrary code</title>
+ <synopsis>
+ The Mozilla Network Security Services libraries are vulnerable to two
+ buffer overflows that could result in the remote execution of arbitrary
+ code.
+ </synopsis>
+ <product type="ebuild">nss</product>
+ <announced>March 20, 2007</announced>
+ <revised>March 20, 2007: 01</revised>
+ <bug>165555</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/nss" auto="yes" arch="*">
+ <unaffected range="ge">3.11.5</unaffected>
+ <vulnerable range="lt">3.11.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Mozilla Network Security Service is a library implementing security
+ features like SSL v2/v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12,
+ S/MIME and X.509 certificates.
+ </p>
+ </background>
+ <description>
+ <p>
+ iDefense has reported two potential buffer overflow vulnerabilities
+ found by researcher "regenrecht" in the code implementing the SSLv2
+ protocol.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could send a specially crafted SSL master key to a
+ server using NSS for the SSLv2 protocol, or entice a user to connect to
+ a malicious server with a client-side application using NSS like one of
+ the Mozilla products. This could trigger the vulnerabilities and result
+ in the possible execution of arbitrary code with the rights of the
+ vulnerable application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Disable the SSLv2 protocol in the applications using NSS.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All NSS users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/nss-3.11.5&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0008">CVE-2007-0008</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009">CVE-2007-0009</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Tue, 13 Mar 2007 23:41:07 +0000">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 16 Mar 2007 11:51:35 +0000">
+ vorlon
+ </metadata>
+</glsa>