5.1
CVSSv2

CVE-2009-2409

Published: 30/07/2009 Updated: 07/11/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Network Security Services (NSS) library prior to 3.12.3, as used in Firefox; GnuTLS prior to 2.6.4 and 2.7.4; OpenSSL 0.9.8 up to and including 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote malicious users to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla nss

mozilla nss 3.0

mozilla nss 3.2

mozilla nss 3.2.1

mozilla nss 3.3

mozilla nss 3.3.1

mozilla nss 3.3.2

mozilla nss 3.4

mozilla nss 3.4.1

mozilla nss 3.4.2

mozilla nss 3.4.3

mozilla nss 3.5

mozilla nss 3.6

mozilla nss 3.6.1

mozilla nss 3.7

mozilla nss 3.7.1

mozilla nss 3.7.2

mozilla nss 3.7.3

mozilla nss 3.7.5

mozilla nss 3.7.7

mozilla nss 3.8

mozilla nss 3.9

mozilla nss 3.9.5

mozilla nss 3.10

mozilla nss 3.11.2

mozilla nss 3.11.4

mozilla nss 3.11.7

mozilla nss 3.11.8

mozilla nss 3.12

mozilla nss 3.12.1

openssl openssl 0.9.8b

openssl openssl 0.9.8c

openssl openssl 0.9.8e

openssl openssl 0.9.8g

openssl openssl 0.9.8k

openssl openssl 0.9.8d

openssl openssl 0.9.8j

openssl openssl 0.9.8a

openssl openssl 0.9.8

openssl openssl 0.9.8i

openssl openssl 0.9.8f

openssl openssl 0.9.8h

gnu gnutls 2.3.5

gnu gnutls 1.6.0

gnu gnutls 2.0.0

gnu gnutls 1.5.0

gnu gnutls 1.2.8

gnu gnutls 1.1.14

gnu gnutls 2.3.4

gnu gnutls 1.7.3

gnu gnutls 2.7.4

gnu gnutls 1.4.1

gnu gnutls 1.4.3

gnu gnutls 2.6.1

gnu gnutls 1.2.11

gnu gnutls 1.1.21

gnu gnutls 1.7.5

gnu gnutls 1.7.11

gnu gnutls 1.0.20

gnu gnutls 1.2.5

gnu gnutls 2.2.4

gnu gnutls 1.0.17

gnu gnutls 1.2.4

gnu gnutls 1.3.1

gnu gnutls 1.0.24

gnu gnutls 1.7.15

gnu gnutls 1.6.1

gnu gnutls 1.0.21

gnu gnutls 1.4.2

gnu gnutls

gnu gnutls 1.7.8

gnu gnutls 1.7.0

gnu gnutls 2.1.0

gnu gnutls 2.3.1

gnu gnutls 1.0.16

gnu gnutls 2.2.5

gnu gnutls 2.1.1

gnu gnutls 2.3.8

gnu gnutls 1.7.18

gnu gnutls 1.1.20

gnu gnutls 2.1.7

gnu gnutls 2.1.4

gnu gnutls 1.2.10

gnu gnutls 1.5.3

gnu gnutls 1.1.22

gnu gnutls 1.6.3

gnu gnutls 2.6.0

gnu gnutls 2.1.6

gnu gnutls 1.4.5

gnu gnutls 1.5.1

gnu gnutls 1.4.0

gnu gnutls 1.7.4

gnu gnutls 1.7.13

gnu gnutls 2.3.2

gnu gnutls 2.3.9

gnu gnutls 2.2.2

gnu gnutls 2.2.0

gnu gnutls 2.3.11

gnu gnutls 1.3.4

gnu gnutls 2.5.0

gnu gnutls 2.6.2

gnu gnutls 1.0.19

gnu gnutls 1.7.2

gnu gnutls 1.2.1

gnu gnutls 1.1.19

gnu gnutls 2.0.4

gnu gnutls 1.1.18

gnu gnutls 1.5.4

gnu gnutls 1.7.9

gnu gnutls 2.4.0

gnu gnutls 2.1.3

gnu gnutls 2.4.1

gnu gnutls 1.7.10

gnu gnutls 1.1.13

gnu gnutls 1.2.8.1a1

gnu gnutls 2.3.7

gnu gnutls 2.0.3

gnu gnutls 1.2.2

gnu gnutls 1.7.19

gnu gnutls 1.5.5

gnu gnutls 1.2.0

gnu gnutls 1.0.18

gnu gnutls 1.2.7

gnu gnutls 1.3.2

gnu gnutls 1.0.25

gnu gnutls 1.1.15

gnu gnutls 2.1.2

gnu gnutls 1.0.23

gnu gnutls 2.4.2

gnu gnutls 1.3.0

gnu gnutls 1.3.5

gnu gnutls 1.7.14

gnu gnutls 1.1.23

gnu gnutls 1.2.3

gnu gnutls 1.2.6

gnu gnutls 2.3.6

gnu gnutls 1.2.9

gnu gnutls 1.7.17

gnu gnutls 2.3.3

gnu gnutls 2.1.8

gnu gnutls 1.7.7

gnu gnutls 2.0.1

gnu gnutls 1.7.6

gnu gnutls 2.2.1

gnu gnutls 2.1.5

gnu gnutls 1.7.1

gnu gnutls 1.5.2

gnu gnutls 1.7.16

gnu gnutls 1.7.12

gnu gnutls 1.1.16

gnu gnutls 2.3.10

gnu gnutls 1.0.22

gnu gnutls 2.0.2

gnu gnutls 2.3.0

gnu gnutls 1.6.2

gnu gnutls 2.2.3

gnu gnutls 1.4.4

gnu gnutls 1.1.17

gnu gnutls 1.3.3

Vendor Advisories

Debian Bug report logs - #539895 CVE-2009-2409: spoof certificates by using MD2 design flaws Package: nss; Maintainer for nss is Maintainers of Mozilla-related packages <team+pkg-mozilla@trackerdebianorg>; Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Tue, 4 Aug 2009 10:04:02 UTC Severity: important ...
Several vulnerabilities have been discovered in the Network Security Service libraries The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2404 Moxie Marlinspike discovered that a buffer overflow in the regular expression parser could lead to the execution of arbitrary code CVE-2009-2408 Dan Kami ...
Dan Kaminsky and Moxie Marlinspike discovered that gnutls, an implementation of the TLS/SSL protocol, does not properly handle a '\0' character in a domain name in the subject's Common Name or Subject Alternative Name (SAN) field of an X509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certifica ...
Synopsis Critical: nspr and nss security and bug fix update Type/Severity Security Advisory: Critical Topic Updated nspr and nss packages that fix security issues and bugs are nowavailable for Red Hat Enterprise Linux 47 Extended Update SupportThis update has been rated as having critical security impact ...
Synopsis Critical: nspr and nss security, bug fix, and enhancement update Type/Severity Security Advisory: Critical Topic Updated nspr and nss packages that fix security issues, bugs, and add anenhancement are now available for Red Hat Enterprise Linux 5This update has been rated as having critical securit ...
Synopsis Critical: nspr and nss security and bug fix update Type/Severity Security Advisory: Critical Topic Updated nspr and nss packages that fix security issues and a bug are nowavailable for Red Hat Enterprise Linux 4This update has been rated as having critical security impact by the RedHat Security Re ...
Synopsis Moderate: openssl security update Type/Severity Security Advisory: Moderate Topic Updated openssl packages that fix two security issues are now available forRed Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descri ...
Synopsis Moderate: gnutls security update Type/Severity Security Advisory: Moderate Topic Updated gnutls packages that fix two security issues are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability Scor ...
Synopsis Moderate: openssl security update Type/Severity Security Advisory: Moderate Topic Updated openssl packages that fix several security issues are now availablefor Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulner ...
Moxie Marlinspike and Dan Kaminsky independently discovered that GnuTLS did not properly handle certificates with NULL characters in the certificate name An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications (CVE-2009-2730) ...
USN-810-1 fixed vulnerabilities in NSS Jozsef Kadlecsik noticed that the new libraries on amd64 did not correctly set stack memory flags, and caused applications using NSS (eg Firefox) to have an executable stack This reduced the effectiveness of some defensive security protections This update fixes the problem ...
USN-810-1 fixed vulnerabilities in NSS This update provides the NSPR needed to use the new NSS ...
Moxie Marlinspike discovered that NSS did not properly handle regular expressions in certificate names A remote attacker could create a specially crafted certificate to cause a denial of service (via application crash) or execute arbitrary code as the user invoking the program (CVE-2009-2404) ...
Dan Kaminsky discovered OpenSSL would still accept certificates with MD2 hash signatures As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site This update handles this issue by completely disabling MD2 for certificate validation ...
Dan Kaminsky discovered that SSL certificates signed with MD2 could be spoofed given enough time As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site This update handles this issue by completely disabling MD2 for certificate validation in OpenJDK (CVE-2009-2409) ...

References

CWE-310https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2409http://www.ubuntu.com/usn/usn-810-1http://www.vupen.com/english/advisories/2009/2085http://www.securitytracker.com/id?1022631http://secunia.com/advisories/36139http://secunia.com/advisories/36157http://www.mandriva.com/security/advisories?name=MDVSA-2009:197http://www.redhat.com/support/errata/RHSA-2009-1207.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1432.htmlhttp://secunia.com/advisories/36739http://secunia.com/advisories/36434http://www.debian.org/security/2009/dsa-1874http://java.sun.com/javase/6/webnotes/6u17.htmlhttp://java.sun.com/j2se/1.5.0/ReleaseNotes.htmlhttp://lists.apple.com/archives/security-announce/2009/Nov/msg00000.htmlhttp://support.apple.com/kb/HT3937http://www.vupen.com/english/advisories/2009/3184http://security.gentoo.org/glsa/glsa-200911-02.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:216http://secunia.com/advisories/37386http://www.mandriva.com/security/advisories?name=MDVSA-2009:258http://security.gentoo.org/glsa/glsa-200912-01.xmlhttps://rhn.redhat.com/errata/RHSA-2010-0095.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:084http://www.vupen.com/english/advisories/2010/3126http://secunia.com/advisories/42467http://www.vmware.com/security/advisories/VMSA-2010-0019.htmlhttps://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.htmlhttps://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.htmlhttp://secunia.com/advisories/36669https://www.debian.org/security/2009/dsa-1888https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763https://usn.ubuntu.com/810-2/http://www.securityfocus.com/archive/1/515055/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539895https://nvd.nist.govhttps://usn.ubuntu.com/809-1/https://www.debian.org/security/./dsa-1874