Executive Summary

Informations
Name CVE-2009-2404 First vendor Publication 2009-08-03
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11174
 
Oval ID: oval:org.mitre.oval:def:11174
Title: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8658
 
Oval ID: oval:org.mitre.oval:def:8658
Title: VMware Network Security Services (NSS) heap-based buffer overflow vulnerability
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1185 centos3 i386
File : nvt/gb_CESA-2009_1185_seamonkey_centos3_i386.nasl
2010-04-29 Name : Sun JS Access Manager And OpenSSO Unspecified Vulnerability
File : nvt/secpod_sjs_am_n_opensso_unspecified_vuln.nasl
2010-04-23 Name : Oracle Database 'XML DB component' Unspecified vulnerability
File : nvt/secpod_oracle_xml_db_unspecified_vuln.nasl
2010-04-06 Name : Debian Security Advisory DSA 2025-1 (icedove)
File : nvt/deb_2025_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:197-3 (nss)
File : nvt/mdksa_2009_197_3.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:048 (MozillaFirefox)
File : nvt/suse_sa_2009_048.nasl
2009-10-27 Name : SLES9: Security update for epiphany
File : nvt/sles9p5060741.nasl
2009-10-27 Name : SLES10: Security update for Mozilla NSS
File : nvt/sles10_mozilla-nspr.nasl
2009-10-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_libfreebl3.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:197-2 (nss)
File : nvt/mdksa_2009_197_2.nasl
2009-09-02 Name : Debian Security Advisory DSA 1874-1 (nss)
File : nvt/deb_1874_1.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird)
File : nvt/mdksa_2009_216.nasl
2009-08-17 Name : Ubuntu USN-810-2 (fixed)
File : nvt/ubuntu_810_2.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1184
File : nvt/RHSA_2009_1184.nasl
2009-08-17 Name : Ubuntu USN-810-1 (nss)
File : nvt/ubuntu_810_1.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1185 (seamonkey)
File : nvt/ovcesa2009_1185.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:198 (firefox)
File : nvt/mdksa_2009_198.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:197 (nss)
File : nvt/mdksa_2009_197.nasl
2009-08-17 Name : FreeBSD Ports: firefox, linux-firefox-devel
File : nvt/freebsd_firefox40.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1207
File : nvt/RHSA_2009_1207.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1190
File : nvt/RHSA_2009_1190.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1186
File : nvt/RHSA_2009_1186.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1185
File : nvt/RHSA_2009_1185.nasl
2009-08-11 Name : Multiple Products NSS Library Buffer Overflow Vulnerability
File : nvt/gb_mult_prdts_nss_lib_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64070 Sun Java System Directory Server X.509 Certificate Common Name (CN) Field Han...

56724 Mozilla Multiple Products Regex Parser X.509 Certificate Common Name (CN) Fie...

A remote overflow exists in Network Security Services (NSS). Network Security Services (NSS) and products containing it fail to properly parse a long domain name in the subject's Common Name (CN) field of an X.509 certificate resulting in a buffer overflow. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Network Security Services regexp heap overflow attempt
RuleID : 16291 - Revision : 13 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-810-3.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1207.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1190.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2025.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1874.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12521.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-6541.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libfreebl3-6494.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1118.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-197.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-198.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49e8f2ee814711dea9940030843d3802.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-1.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-2.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple f...
File : mozilla_firefox_3013.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1186.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35891
CERT http://www.us-cert.gov/cas/techalerts/TA10-103B.html
CONFIRM http://www.mozilla.org/security/announce/2009/mfsa2009-43.html
http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html
https://bugzilla.redhat.com/show_bug.cgi?id=512912
DEBIAN http://www.debian.org/security/2009/dsa-1874
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
MISC http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspi...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1185.html
http://www.redhat.com/support/errata/RHSA-2009-1207.html
SECUNIA http://secunia.com/advisories/36088
http://secunia.com/advisories/36102
http://secunia.com/advisories/36125
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/37098
http://secunia.com/advisories/39428
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
SUSE http://www.novell.com/linux/security/advisories/2009_48_firefox.html
UBUNTU http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
VUPEN http://www.vupen.com/english/advisories/2009/2085

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:24:00
  • Multiple Updates
2018-10-04 05:18:15
  • Multiple Updates
2017-09-19 09:23:17
  • Multiple Updates
2016-06-28 17:45:39
  • Multiple Updates
2016-04-26 18:57:45
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:50:41
  • Multiple Updates
2014-01-19 21:26:00
  • Multiple Updates
2013-05-10 23:53:44
  • Multiple Updates