U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-2408 Detail

Description

Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://isc.sans.org/diary.html?storyid=7003 Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html Mailing List 
http://marc.info/?l=oss-security&m=125198917018936&w=2 Mailing List 
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1 Broken Link 
http://www.debian.org/security/2009/dsa-1874 Mailing List 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217 Broken Link 
http://www.mozilla.org/security/announce/2009/mfsa2009-42.html Vendor Advisory 
http://www.novell.com/linux/security/advisories/2009_48_firefox.html Broken Link 
http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h Broken Link 
http://www.redhat.com/support/errata/RHSA-2009-1207.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2009-1432.html Broken Link 
http://www.securitytracker.com/id?1022632 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-810-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/2085 Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2009/3184 Broken Link 
http://www.wired.com/threatlevel/2009/07/kaminsky/ Press/Media Coverage 
https://bugzilla.redhat.com/show_bug.cgi?id=510251 Issue Tracking 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458 Broken Link 
https://usn.ubuntu.com/810-2/ Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-295 Improper Certificate Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2408
NVD Published Date:
07/30/2009
NVD Last Modified:
02/14/2024
Source:
Red Hat, Inc.