Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200610-06 ] Mozilla Network Security Service (NSS): RSA signature forgery
Date: Tue, 17 Oct 2006 19:39:31
Message-Id: 20061017182906.GG29134@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200610-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Network Security Service (NSS): RSA signature
9 forgery
10 Date: October 17, 2006
11 Bugs: #148283
12 ID: 200610-06
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 NSS fails to properly validate PKCS #1 v1.5 signatures.
20
21 Background
22 ==========
23
24 The Mozilla Network Security Service is a library implementing security
25 features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12,
26 S/MIME and X.509 certificates.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-libs/nss < 3.11.3 >= 3.11.3
35
36 Description
37 ===========
38
39 Daniel Bleichenbacher discovered that it might be possible to forge
40 signatures signed by RSA keys with the exponent of 3. This affects a
41 number of RSA signature implementations, including Mozilla's NSS.
42
43 Impact
44 ======
45
46 Since several Certificate Authorities (CAs) are using an exponent of 3
47 it might be possible for an attacker to create a key with a false CA
48 signature. This impacts any software using the NSS library, like the
49 Mozilla products Firefox, Thunderbird and Seamonkey.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All NSS users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.11.3"
63
64 Note: As usual after updating a library, you should run
65 'revdep-rebuild' (from the app-portage/gentoolkit package) to ensure
66 that all applications linked to it are properly rebuilt.
67
68 References
69 ==========
70
71 [ 1 ] CVE-2006-4339
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
73 [ 2 ] CVE-2006-4340
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200610-06.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2006 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5