Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-4973 (GCVE-0-2011-4973)
Vulnerability from cvelistv5
Published
2018-02-15 21:00
Modified
2024-08-07 00:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering 'password' as the password.
References
► | URL | Tags | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:23:39.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "name": "[Mod_nss-list] 20110504 Problem 2", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "name": "[Mod_nss-list] 20110504 Problem 2", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4973", "datePublished": "2018-02-15T21:00:00", "dateReserved": "2011-12-23T00:00:00", "dateUpdated": "2024-08-07T00:23:39.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4973\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-02-15T21:29:00.227\",\"lastModified\":\"2024-11-21T01:33:23.590\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n de mod_nss 1.0.8 permite que atacantes remotos asuman la identidad de un usuario v\u00e1lido empleando su certificado e introduciendo \\\"password\\\" como contrase\u00f1a.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mod_nss_project:mod_nss:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639E077D-D421-4B33-A9C8-94C47A806FC5\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1017197\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1017197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
rhba-2011:1656
Vulnerability from csaf_redhat
Published
2011-12-05 19:50
Modified
2024-11-22 04:32
Summary
Red Hat Bug Fix Advisory: mod_nss bug fix update
Notes
Topic
An updated mod_nss package that fixes several bugs is now available for Red Hat Enterprise Linux 6.
Details
The mod_nss module provides strong cryptography for the Apache HTTP Server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, using the Network Security Services (NSS) security library.
This update fixes the following bugs:
* When the NSS library was not initialized and mod_nss tried to clear its SSL cache on start-up, mod_nss terminated unexpectedly when the NSS library was built with debugging enabled. With this update, mod_nss does not try to clear the SSL cache in the described scenario, thus preventing this bug. (BZ#691502)
* Previously, a static array containing the arguments for launching the nss_pcache command was overflowing the size by one. This could lead to a variety of issues including unexpected termination. This bug has been fixed, and mod_nss now uses properly sized static array when launching nss_pcache. (BZ#714154)
* Prior to this update, client certificates were only retrieved during the initial SSL handshake if the NSSVerifyClient option was set to "require" or "optional". Also, the FakeBasicAuth option only retrieved Common Name rather than the entire certificate subject. Consequently, it was possible to spoof an identity using that option. This bug has been fixed, the FakeBasicAuth option is now prefixed with "/" and is thus compatible with OpenSSL, and certificates are now retrieved on all subsequent requests beyond the first one. (BZ#702437)
Users of mod_nss are advised to upgrade to this updated package, which fixes these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated mod_nss package that fixes several bugs is now available for Red Hat Enterprise Linux 6.", "title": "Topic" }, { "category": "general", "text": "The mod_nss module provides strong cryptography for the Apache HTTP Server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, using the Network Security Services (NSS) security library.\n\nThis update fixes the following bugs: \n\n* When the NSS library was not initialized and mod_nss tried to clear its SSL cache on start-up, mod_nss terminated unexpectedly when the NSS library was built with debugging enabled. With this update, mod_nss does not try to clear the SSL cache in the described scenario, thus preventing this bug. (BZ#691502)\n\n* Previously, a static array containing the arguments for launching the nss_pcache command was overflowing the size by one. This could lead to a variety of issues including unexpected termination. This bug has been fixed, and mod_nss now uses properly sized static array when launching nss_pcache. (BZ#714154)\n\n* Prior to this update, client certificates were only retrieved during the initial SSL handshake if the NSSVerifyClient option was set to \"require\" or \"optional\". Also, the FakeBasicAuth option only retrieved Common Name rather than the entire certificate subject. Consequently, it was possible to spoof an identity using that option. This bug has been fixed, the FakeBasicAuth option is now prefixed with \"/\" and is thus compatible with OpenSSL, and certificates are now retrieved on all subsequent requests beyond the first one. (BZ#702437)\n\nUsers of mod_nss are advised to upgrade to this updated package, which fixes these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2011:1656", "url": "https://access.redhat.com/errata/RHBA-2011:1656" }, { "category": "external", "summary": "702437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702437" }, { "category": "external", "summary": "714154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714154" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhba-2011_1656.json" } ], "title": "Red Hat Bug Fix Advisory: mod_nss bug fix update ", "tracking": { "current_release_date": "2024-11-22T04:32:53+00:00", "generator": { "date": "2024-11-22T04:32:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2011:1656", "initial_release_date": "2011-12-05T19:50:24+00:00", "revision_history": [ { "date": "2011-12-05T19:50:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T19:50:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:32:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-13.el6.i686", "product": { "name": "mod_nss-0:1.0.8-13.el6.i686", "product_id": "mod_nss-0:1.0.8-13.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-13.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "product": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "product_id": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-13.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-13.el6.src", "product": { "name": "mod_nss-0:1.0.8-13.el6.src", "product_id": "mod_nss-0:1.0.8-13.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-13.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-13.el6.x86_64", "product": { "name": "mod_nss-0:1.0.8-13.el6.x86_64", "product_id": "mod_nss-0:1.0.8-13.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-13.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "product": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "product_id": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-13.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-13.el6.ppc64", "product": { "name": "mod_nss-0:1.0.8-13.el6.ppc64", "product_id": "mod_nss-0:1.0.8-13.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-13.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "product": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "product_id": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-13.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-13.el6.s390x", "product": { "name": "mod_nss-0:1.0.8-13.el6.s390x", "product_id": "mod_nss-0:1.0.8-13.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-13.el6?arch=s390x" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "product": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "product_id": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-13.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-0:1.0.8-13.el6.src" }, "product_reference": "mod_nss-0:1.0.8-13.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.src" }, "product_reference": "mod_nss-0:1.0.8-13.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-0:1.0.8-13.el6.src" }, "product_reference": "mod_nss-0:1.0.8-13.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-0:1.0.8-13.el6.src" }, "product_reference": "mod_nss-0:1.0.8-13.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.i686" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4973", "discovery_date": "2012-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1017197" } ], "notes": [ { "category": "description", "text": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_nss: FakeBasicAuth authentication bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:mod_nss-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-0:1.0.8-13.el6.src", "6Client-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.src", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-0:1.0.8-13.el6.i686", "6Server:mod_nss-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-0:1.0.8-13.el6.s390x", "6Server:mod_nss-0:1.0.8-13.el6.src", "6Server:mod_nss-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-0:1.0.8-13.el6.src", "6Workstation:mod_nss-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4973" }, { "category": "external", "summary": "RHBZ#1017197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4973", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4973" } ], "release_date": "2011-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:50:24+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:mod_nss-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-0:1.0.8-13.el6.src", "6Client-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.src", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-0:1.0.8-13.el6.i686", "6Server:mod_nss-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-0:1.0.8-13.el6.s390x", "6Server:mod_nss-0:1.0.8-13.el6.src", "6Server:mod_nss-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-0:1.0.8-13.el6.src", "6Workstation:mod_nss-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2011:1656" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:mod_nss-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-0:1.0.8-13.el6.src", "6Client-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Client-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.src", "6ComputeNode-optional:mod_nss-0:1.0.8-13.el6.x86_64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6ComputeNode-optional:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-0:1.0.8-13.el6.i686", "6Server:mod_nss-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-0:1.0.8-13.el6.s390x", "6Server:mod_nss-0:1.0.8-13.el6.src", "6Server:mod_nss-0:1.0.8-13.el6.x86_64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Server:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-0:1.0.8-13.el6.src", "6Workstation:mod_nss-0:1.0.8-13.el6.x86_64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.i686", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.ppc64", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.s390x", "6Workstation:mod_nss-debuginfo-0:1.0.8-13.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_nss: FakeBasicAuth authentication bypass" } ] }
rhba-2013:0009
Vulnerability from csaf_redhat
Published
2013-01-07 10:30
Modified
2024-11-22 04:32
Summary
Red Hat Bug Fix Advisory: mod_nss bug fix update
Notes
Topic
Updated mod_nss packages that fix multiple bugs are now available for Red Hat Enterprise Linux 5.
Details
The mod_nss module provides strong cryptography for the Apache HTTP Server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, using the Network Security Services (NSS) security library.
This update fixes the following bugs:
* The previous release had an incorrect post-install script. Consequently, when upgrading "mod_nss" from version 1.0.3 to 1.0.8, the group and file permissions were incorrectly set. The HTTP server (httpd) did not start and the following error message was displayed:
[error] NSS_Initialize failed. Certificate database: /etc/httpd/alias.
[error] SSL Library Error: -8038 SEC_ERROR_NOT_INITIALIZED
This update improves the post-install script to set file permissions and ownership correctly. As a result, all child processes of the Apache HTTP Server can enable SSL and now httpd starts as expected in the scenario described. (BZ#669963)
* With the release of "mod_nss" version 1.0.8 there was no lock mechanism to control sequential httpd process access to the "nss_pcache" process. This sometimes resulted in multiple requests being interpreted as a single request by "nss_pcache" and a single result returned. The calling process sometimes experienced a timeout error or a failure with the error message:
[error] Unable to read from pin store
With this update the code has been improved and multiple requests to the "nss_pcache" process are processed sequentially without the errors described. (BZ#677698)
* Due to a regression, the "mod_proxy" module no longer worked when configured to support reverse proxy operation. The following error was logged:
[error] SSL Proxy: I don't have the name of the host we're supposed to connect to so I can't verify that we are connecting to who we think we should be. Giving up.
A new patch has been applied and the "mod_proxy" module now works correctly to support SSL reverse proxy. (BZ#692868)
* Previously, a static array containing the arguments for launching the "nss_pcache" command overflowed the array size by one. This could lead to a variety of problems including unexpected termination. This bug has been fixed, and "mod_nss" now uses a properly sized static array when launching "nss_pcache". (BZ#714255)
* Due to an incorrect use of the memcpy() function in the "mod_nss" module, running the Apache HTTP Server with this module enabled could cause some requests to fail with the following message written to the error_log file:
request failed: error reading the headers
This update applies a patch to ensure that the memcpy() function is now used in accordance with the current specification, and using the "mod_nss" module no longer causes HTTP requests to fail. (BZ#749401)
* Prior to this update, client certificates were only retrieved during the initial SSL handshake if the NSSVerifyClient option was set to "require" or "optional". Also, the FakeBasicAuth option only retrieved Common Name rather than the entire certificate subject. Consequently, it was possible to spoof an identity using that option. This bug has been fixed, the FakeBasicAuth option is now prefixed with "/" and is thus compatible with OpenSSL. Certificates are now retrieved on all subsequent requests beyond the first one. (BZ#749402).
* When the NSS library was not initialized and "mod_nss" tried to clear its SSL cache on start-up, "mod_nss" terminated unexpectedly when the NSS library was built with debugging enabled. With this update, "mod_nss" does not try to clear the SSL cache in the described scenario, thus preventing this bug. (BZ#749405, BZ#784548)
* The "Requires: %{_libdir}/libnssckbi.so" directive has been added to the spec file to make "libnssckbi.so" a runtime dependency. This is to prevent symbolic links failing. (BZ#749406)
All users of mod_nss are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_nss packages that fix multiple bugs are now available for Red Hat Enterprise Linux 5.", "title": "Topic" }, { "category": "general", "text": "The mod_nss module provides strong cryptography for the Apache HTTP Server via the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, using the Network Security Services (NSS) security library.\n\nThis update fixes the following bugs:\n\n* The previous release had an incorrect post-install script. Consequently, when upgrading \"mod_nss\" from version 1.0.3 to 1.0.8, the group and file permissions were incorrectly set. The HTTP server (httpd) did not start and the following error message was displayed:\n\n [error] NSS_Initialize failed. Certificate database: /etc/httpd/alias.\n [error] SSL Library Error: -8038 SEC_ERROR_NOT_INITIALIZED\n\nThis update improves the post-install script to set file permissions and ownership correctly. As a result, all child processes of the Apache HTTP Server can enable SSL and now httpd starts as expected in the scenario described. (BZ#669963)\n\n* With the release of \"mod_nss\" version 1.0.8 there was no lock mechanism to control sequential httpd process access to the \"nss_pcache\" process. This sometimes resulted in multiple requests being interpreted as a single request by \"nss_pcache\" and a single result returned. The calling process sometimes experienced a timeout error or a failure with the error message:\n\n [error] Unable to read from pin store\n\nWith this update the code has been improved and multiple requests to the \"nss_pcache\" process are processed sequentially without the errors described. (BZ#677698)\n\n* Due to a regression, the \"mod_proxy\" module no longer worked when configured to support reverse proxy operation. The following error was logged:\n\n [error] SSL Proxy: I don\u0027t have the name of the host we\u0027re supposed to connect to so I can\u0027t verify that we are connecting to who we think we should be. Giving up.\n\nA new patch has been applied and the \"mod_proxy\" module now works correctly to support SSL reverse proxy. (BZ#692868)\n\n* Previously, a static array containing the arguments for launching the \"nss_pcache\" command overflowed the array size by one. This could lead to a variety of problems including unexpected termination. This bug has been fixed, and \"mod_nss\" now uses a properly sized static array when launching \"nss_pcache\". (BZ#714255)\n\n* Due to an incorrect use of the memcpy() function in the \"mod_nss\" module, running the Apache HTTP Server with this module enabled could cause some requests to fail with the following message written to the error_log file:\n\n request failed: error reading the headers\n\nThis update applies a patch to ensure that the memcpy() function is now used in accordance with the current specification, and using the \"mod_nss\" module no longer causes HTTP requests to fail. (BZ#749401)\n\n* Prior to this update, client certificates were only retrieved during the initial SSL handshake if the NSSVerifyClient option was set to \"require\" or \"optional\". Also, the FakeBasicAuth option only retrieved Common Name rather than the entire certificate subject. Consequently, it was possible to spoof an identity using that option. This bug has been fixed, the FakeBasicAuth option is now prefixed with \"/\" and is thus compatible with OpenSSL. Certificates are now retrieved on all subsequent requests beyond the first one. (BZ#749402).\n\n* When the NSS library was not initialized and \"mod_nss\" tried to clear its SSL cache on start-up, \"mod_nss\" terminated unexpectedly when the NSS library was built with debugging enabled. With this update, \"mod_nss\" does not try to clear the SSL cache in the described scenario, thus preventing this bug. (BZ#749405, BZ#784548)\n\n* The \"Requires: %{_libdir}/libnssckbi.so\" directive has been added to the spec file to make \"libnssckbi.so\" a runtime dependency. This is to prevent symbolic links failing. (BZ#749406)\n\nAll users of mod_nss are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2013:0009", "url": "https://access.redhat.com/errata/RHBA-2013:0009" }, { "category": "external", "summary": "669963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669963" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhba-2013_0009.json" } ], "title": "Red Hat Bug Fix Advisory: mod_nss bug fix update", "tracking": { "current_release_date": "2024-11-22T04:32:57+00:00", "generator": { "date": "2024-11-22T04:32:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2013:0009", "initial_release_date": "2013-01-07T10:30:14+00:00", "revision_history": [ { "date": "2013-01-07T10:30:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-07T10:30:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:32:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.src", "product": { "name": "mod_nss-0:1.0.8-7.el5.src", "product_id": "mod_nss-0:1.0.8-7.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.x86_64", "product": { "name": "mod_nss-0:1.0.8-7.el5.x86_64", "product_id": "mod_nss-0:1.0.8-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "product": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "product_id": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-7.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.i386", "product": { "name": "mod_nss-0:1.0.8-7.el5.i386", "product_id": "mod_nss-0:1.0.8-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=i386" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-7.el5.i386", "product": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.i386", "product_id": "mod_nss-debuginfo-0:1.0.8-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-7.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.ppc", "product": { "name": "mod_nss-0:1.0.8-7.el5.ppc", "product_id": "mod_nss-0:1.0.8-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "product": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "product_id": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-7.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.ia64", "product": { "name": "mod_nss-0:1.0.8-7.el5.ia64", "product_id": "mod_nss-0:1.0.8-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "product": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "product_id": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-7.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mod_nss-0:1.0.8-7.el5.s390x", "product": { "name": "mod_nss-0:1.0.8-7.el5.s390x", "product_id": "mod_nss-0:1.0.8-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss@1.0.8-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "product": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "product_id": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_nss-debuginfo@1.0.8-7.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.i386" }, "product_reference": "mod_nss-0:1.0.8-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.ia64" }, "product_reference": "mod_nss-0:1.0.8-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.ppc" }, "product_reference": "mod_nss-0:1.0.8-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.s390x" }, "product_reference": "mod_nss-0:1.0.8-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.src" }, "product_reference": "mod_nss-0:1.0.8-7.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-0:1.0.8-7.el5.x86_64" }, "product_reference": "mod_nss-0:1.0.8-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.i386" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ia64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ppc" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.i386" }, "product_reference": "mod_nss-0:1.0.8-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.ia64" }, "product_reference": "mod_nss-0:1.0.8-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.ppc" }, "product_reference": "mod_nss-0:1.0.8-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.s390x" }, "product_reference": "mod_nss-0:1.0.8-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.src" }, "product_reference": "mod_nss-0:1.0.8-7.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-0:1.0.8-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-0:1.0.8-7.el5.x86_64" }, "product_reference": "mod_nss-0:1.0.8-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.i386" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ia64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ppc" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.s390x" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64" }, "product_reference": "mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4973", "discovery_date": "2012-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1017197" } ], "notes": [ { "category": "description", "text": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_nss: FakeBasicAuth authentication bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:mod_nss-0:1.0.8-7.el5.i386", "5Client:mod_nss-0:1.0.8-7.el5.ia64", "5Client:mod_nss-0:1.0.8-7.el5.ppc", "5Client:mod_nss-0:1.0.8-7.el5.s390x", "5Client:mod_nss-0:1.0.8-7.el5.src", "5Client:mod_nss-0:1.0.8-7.el5.x86_64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-0:1.0.8-7.el5.i386", "5Server:mod_nss-0:1.0.8-7.el5.ia64", "5Server:mod_nss-0:1.0.8-7.el5.ppc", "5Server:mod_nss-0:1.0.8-7.el5.s390x", "5Server:mod_nss-0:1.0.8-7.el5.src", "5Server:mod_nss-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4973" }, { "category": "external", "summary": "RHBZ#1017197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4973", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4973" } ], "release_date": "2011-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-07T10:30:14+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client:mod_nss-0:1.0.8-7.el5.i386", "5Client:mod_nss-0:1.0.8-7.el5.ia64", "5Client:mod_nss-0:1.0.8-7.el5.ppc", "5Client:mod_nss-0:1.0.8-7.el5.s390x", "5Client:mod_nss-0:1.0.8-7.el5.src", "5Client:mod_nss-0:1.0.8-7.el5.x86_64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-0:1.0.8-7.el5.i386", "5Server:mod_nss-0:1.0.8-7.el5.ia64", "5Server:mod_nss-0:1.0.8-7.el5.ppc", "5Server:mod_nss-0:1.0.8-7.el5.s390x", "5Server:mod_nss-0:1.0.8-7.el5.src", "5Server:mod_nss-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2013:0009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:mod_nss-0:1.0.8-7.el5.i386", "5Client:mod_nss-0:1.0.8-7.el5.ia64", "5Client:mod_nss-0:1.0.8-7.el5.ppc", "5Client:mod_nss-0:1.0.8-7.el5.s390x", "5Client:mod_nss-0:1.0.8-7.el5.src", "5Client:mod_nss-0:1.0.8-7.el5.x86_64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Client:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-0:1.0.8-7.el5.i386", "5Server:mod_nss-0:1.0.8-7.el5.ia64", "5Server:mod_nss-0:1.0.8-7.el5.ppc", "5Server:mod_nss-0:1.0.8-7.el5.s390x", "5Server:mod_nss-0:1.0.8-7.el5.src", "5Server:mod_nss-0:1.0.8-7.el5.x86_64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.i386", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ia64", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.ppc", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.s390x", "5Server:mod_nss-debuginfo-0:1.0.8-7.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_nss: FakeBasicAuth authentication bypass" } ] }
gsd-2011-4973
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering 'password' as the password.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-4973", "description": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.", "id": "GSD-2011-4973", "references": [ "https://www.suse.com/security/cve/CVE-2011-4973.html", "https://access.redhat.com/errata/RHBA-2013:0009", "https://access.redhat.com/errata/RHBA-2011:1656" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4973" ], "details": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.", "id": "GSD-2011-4973", "modified": "2023-12-13T01:19:05.956697Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mod_nss_project:mod_nss:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4973" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "[Mod_nss-list] 20110504 Problem 2", "refsource": "MLIST", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2018-03-15T16:59Z", "publishedDate": "2018-02-15T21:29Z" } } }
fkie_cve-2011-4973
Vulnerability from fkie_nvd
Published
2018-02-15 21:29
Modified
2024-11-21 01:33
Severity ?
Summary
Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering 'password' as the password.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1017197 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1017197 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html | Issue Tracking, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mod_nss_project | mod_nss | 1.0.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mod_nss_project:mod_nss:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "639E077D-D421-4B33-A9C8-94C47A806FC5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password." }, { "lang": "es", "value": "Vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n de mod_nss 1.0.8 permite que atacantes remotos asuman la identidad de un usuario v\u00e1lido empleando su certificado e introduciendo \"password\" como contrase\u00f1a." } ], "id": "CVE-2011-4973", "lastModified": "2024-11-21T01:33:23.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T21:29:00.227", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-mmjq-r7xw-fqr8
Vulnerability from github
Published
2022-05-14 03:38
Modified
2022-05-14 03:38
Severity ?
VLAI Severity ?
Details
Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering 'password' as the password.
{ "affected": [], "aliases": [ "CVE-2011-4973" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-02-15T21:29:00Z", "severity": "CRITICAL" }, "details": "Authentication bypass vulnerability in mod_nss 1.0.8 allows remote attackers to assume the identity of a valid user by using their certificate and entering \u0027password\u0027 as the password.", "id": "GHSA-mmjq-r7xw-fqr8", "modified": "2022-05-14T03:38:06Z", "published": "2022-05-14T03:38:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4973" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1017197" }, { "type": "WEB", "url": "https://www.redhat.com/archives/mod_nss-list/2011-May/msg00001.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…