Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2009-2408
Beschreibung:Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in- the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.66396   1.3.6.1.4.1.25623.1.0.66384   1.3.6.1.4.1.25623.1.0.68281   1.3.6.1.4.1.25623.1.0.66768   1.3.6.1.4.1.25623.1.0.65858   1.3.6.1.4.1.25623.1.0.67209   1.3.6.1.4.1.25623.1.0.66388   1.3.6.1.4.1.25623.1.0.64678   1.3.6.1.4.1.25623.1.0.65505   1.3.6.1.4.1.25623.1.0.66376   1.3.6.1.4.1.25623.1.0.65721   1.3.6.1.4.1.25623.1.0.66766   1.3.6.1.4.1.25623.1.0.64675   1.3.6.1.4.1.25623.1.0.66705   1.3.6.1.4.1.25623.1.0.65720   1.3.6.1.4.1.25623.1.0.64577   1.3.6.1.4.1.25623.1.0.65253   1.3.6.1.4.1.25623.1.0.64836   1.3.6.1.4.1.25623.1.0.65900   1.3.6.1.4.1.25623.1.0.64693   1.3.6.1.4.1.25623.1.0.66091   1.3.6.1.4.1.25623.1.0.64609   1.3.6.1.4.1.25623.1.0.66492   1.3.6.1.4.1.25623.1.0.64758   1.3.6.1.4.1.25623.1.0.72063   1.3.6.1.4.1.25623.1.0.120376   1.3.6.1.4.1.25623.1.0.120120   1.3.6.1.4.1.25623.1.0.120380   1.3.6.1.4.1.25623.1.0.831482  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
Debian Security Information: DSA-1874 (Google Search)
http://www.debian.org/security/2009/dsa-1874
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
http://isc.sans.org/diary.html?storyid=7003
http://www.wired.com/threatlevel/2009/07/kaminsky/
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://osvdb.org/56723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
RedHat Security Advisories: RHSA-2009:1207
http://www.redhat.com/support/errata/RHSA-2009-1207.html
RedHat Security Advisories: RHSA-2009:1432
http://www.redhat.com/support/errata/RHSA-2009-1432.html
http://www.securitytracker.com/id?1022632
http://secunia.com/advisories/36088
http://secunia.com/advisories/36125
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/36669
http://secunia.com/advisories/37098
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
SuSE Security Announcement: SUSE-SA:2009:048 (Google Search)
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
http://www.vupen.com/english/advisories/2009/2085
http://www.vupen.com/english/advisories/2009/3184




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.