cve-2015-2721
Vulnerability from cvelistv5
Published
2015-07-06 01:00
Modified
2024-08-06 05:24
Severity ?
Summary
Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.htmlThird Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.htmlThird Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-1185.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-1664.html
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3324Third Party Advisory
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3336Third Party Advisory
security@mozilla.orghttp://www.mozilla.org/security/announce/2015/mfsa2015-71.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlThird Party Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlThird Party Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.htmlThird Party Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlThird Party Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/75541
security@mozilla.orghttp://www.securityfocus.com/bid/83398
security@mozilla.orghttp://www.securityfocus.com/bid/91787Third Party Advisory
security@mozilla.orghttp://www.securitytracker.com/id/1032783
security@mozilla.orghttp://www.securitytracker.com/id/1032784
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2656-1
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2656-2
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2672-1
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2673-1Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1086145Exploit, Issue Tracking, VDB Entry, Vendor Advisory
security@mozilla.orghttps://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notesRelease Notes
security@mozilla.orghttps://security.gentoo.org/glsa/201512-10
security@mozilla.orghttps://security.gentoo.org/glsa/201701-46
security@mozilla.orghttps://smacktls.comTechnical Description
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:24:38.535Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
          },
          {
            "name": "openSUSE-SU-2015:1229",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
          },
          {
            "name": "SUSE-SU-2015:1268",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes"
          },
          {
            "name": "83398",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/83398"
          },
          {
            "name": "GLSA-201512-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201512-10"
          },
          {
            "name": "GLSA-201701-46",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-46"
          },
          {
            "name": "DSA-3336",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3336"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
          },
          {
            "name": "75541",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75541"
          },
          {
            "name": "RHSA-2015:1185",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "DSA-3324",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3324"
          },
          {
            "name": "USN-2672-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2672-1"
          },
          {
            "name": "USN-2673-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2673-1"
          },
          {
            "name": "1032784",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032784"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145"
          },
          {
            "name": "SUSE-SU-2015:1269",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
          },
          {
            "name": "91787",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91787"
          },
          {
            "name": "openSUSE-SU-2015:1266",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
          },
          {
            "name": "RHSA-2015:1664",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1664.html"
          },
          {
            "name": "USN-2656-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2656-1"
          },
          {
            "name": "SUSE-SU-2015:1449",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://smacktls.com"
          },
          {
            "name": "1032783",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032783"
          },
          {
            "name": "USN-2656-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2656-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a \"SMACK SKIP-TLS\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
        "shortName": "mozilla"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
        },
        {
          "name": "openSUSE-SU-2015:1229",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
        },
        {
          "name": "SUSE-SU-2015:1268",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes"
        },
        {
          "name": "83398",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/83398"
        },
        {
          "name": "GLSA-201512-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201512-10"
        },
        {
          "name": "GLSA-201701-46",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-46"
        },
        {
          "name": "DSA-3336",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3336"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
        },
        {
          "name": "75541",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75541"
        },
        {
          "name": "RHSA-2015:1185",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
        },
        {
          "name": "DSA-3324",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3324"
        },
        {
          "name": "USN-2672-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2672-1"
        },
        {
          "name": "USN-2673-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2673-1"
        },
        {
          "name": "1032784",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032784"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145"
        },
        {
          "name": "SUSE-SU-2015:1269",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
        },
        {
          "name": "91787",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91787"
        },
        {
          "name": "openSUSE-SU-2015:1266",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
        },
        {
          "name": "RHSA-2015:1664",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1664.html"
        },
        {
          "name": "USN-2656-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2656-1"
        },
        {
          "name": "SUSE-SU-2015:1449",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://smacktls.com"
        },
        {
          "name": "1032783",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032783"
        },
        {
          "name": "USN-2656-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2656-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@mozilla.org",
          "ID": "CVE-2015-2721",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a \"SMACK SKIP-TLS\" issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
            },
            {
              "name": "openSUSE-SU-2015:1229",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
            },
            {
              "name": "SUSE-SU-2015:1268",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
            },
            {
              "name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes",
              "refsource": "CONFIRM",
              "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes"
            },
            {
              "name": "83398",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/83398"
            },
            {
              "name": "GLSA-201512-10",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201512-10"
            },
            {
              "name": "GLSA-201701-46",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-46"
            },
            {
              "name": "DSA-3336",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3336"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
            },
            {
              "name": "75541",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75541"
            },
            {
              "name": "RHSA-2015:1185",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "DSA-3324",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3324"
            },
            {
              "name": "USN-2672-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2672-1"
            },
            {
              "name": "USN-2673-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2673-1"
            },
            {
              "name": "1032784",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032784"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145"
            },
            {
              "name": "SUSE-SU-2015:1269",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html",
              "refsource": "CONFIRM",
              "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
            },
            {
              "name": "91787",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91787"
            },
            {
              "name": "openSUSE-SU-2015:1266",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
            },
            {
              "name": "RHSA-2015:1664",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1664.html"
            },
            {
              "name": "USN-2656-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2656-1"
            },
            {
              "name": "SUSE-SU-2015:1449",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
            },
            {
              "name": "https://smacktls.com",
              "refsource": "MISC",
              "url": "https://smacktls.com"
            },
            {
              "name": "1032783",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032783"
            },
            {
              "name": "USN-2656-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2656-2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe",
    "assignerShortName": "mozilla",
    "cveId": "CVE-2015-2721",
    "datePublished": "2015-07-06T01:00:00",
    "dateReserved": "2015-03-25T00:00:00",
    "dateUpdated": "2024-08-06T05:24:38.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-2721\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2015-07-06T02:00:49.283\",\"lastModified\":\"2024-10-22T13:54:41.943\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not properly determine state transitions for the TLS state machine, which allows man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a \\\"SMACK SKIP-TLS\\\" issue.\"},{\"lang\":\"es\",\"value\":\"Mozilla Network Security Services (NSS) anterior a 3.19, utilizado en Mozilla Firefox anterior a 39.0, Firefox ESR 31.x anterior a 31.8 y 38.x anterior a 38.1, Thunderbird anterior a 38.1, y otros productos, no determina correctamente las transiciones de estado para la m\u00e1quina de estados TLS, lo que permite a atacantes man-in-the-middle derrotar los mecanismos de protecci\u00f3n criptogr\u00e1fica mediante el bloqueo de mensajes, tal y como fue demostrado mediante la eliminaci\u00f3n de una propiedad de confidencialidad adelantada mediante el bloqueo de un mensaje ServerKeyExchange, tambi\u00e9n conocido como un problema de \u0027SMACK SKIP-TLS\u0027 .\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"336EC5B8-6FD8-42BB-9530-58A15238CEE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A63F39-30BE-443F-AF10-6245587D3359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA04C9F1-6257-4D82-BA0B-37DE66D94736\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"095856BE-4E55-4FEA-BCAC-352C29083545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:network_security_services:3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6809678-475F-4703-BC9E-31EC8CAD3A24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"38.1.0\",\"matchCriteriaId\":\"639EAD72-0505-4B4E-8693-9E653A30A334\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11F024A-A8B7-405B-8A13-4BF406FBDB22\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81A3698-797C-4CD9-BB02-A9182E0A6E11\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E8D7C7-B578-4623-9EA2-D13965DBE1F3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3E5D043-71F8-4A61-BEA4-176153E26FD6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CBE0A9-1D05-4F88-B5B5-1592D4A4687E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"902BF23B-C1B9-41F2-BF5D-C1722C3DBFFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60521E93-3495-40F7-AA72-EE531F8FA09D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35BF0AFB-26BA-4BEA-B6B8-11CF88E951DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7AAC77-57A3-4747-B760-0EE3CD53E4DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCA6959-24B7-4F86-BE25-0A8A7C1A3D13\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"697EA344-F982-4E9F-9EC8-CCCB5829582B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61304847-1DC8-442C-8194-28E52B3C1293\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DF9724E-93B2-4BC7-8181-6D9521A6CC37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAF8682-9B5E-4DE7-AEB0-71D5E4E6E01C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AA9780-4512-4B76-BDBB-BB702535ECBD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"38.0.1\",\"matchCriteriaId\":\"5CA2C617-8CDB-4721-A51A-47E8948DBE3E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A602C5-61FE-47BA-9786-F045B6C6DBA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:vm_server:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FEC7F7E-AA94-4405-93D6-D0194A37D3C9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1185.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1664.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3324\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3336\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/2015/mfsa2015-71.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/75541\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/83398\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/91787\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1032783\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securitytracker.com/id/1032784\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2656-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2656-2\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2672-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2673-1\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1086145\",\"source\":\"security@mozilla.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes\",\"source\":\"security@mozilla.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://security.gentoo.org/glsa/201512-10\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://security.gentoo.org/glsa/201701-46\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://smacktls.com\",\"source\":\"security@mozilla.org\",\"tags\":[\"Technical Description\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.