The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
References
Link Resource
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html Patch
http://java.sun.com/javase/6/webnotes/6u17.html
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html Vendor Advisory
http://secunia.com/advisories/36139 Vendor Advisory
http://secunia.com/advisories/36157 Vendor Advisory
http://secunia.com/advisories/36434 Vendor Advisory
http://secunia.com/advisories/36669
http://secunia.com/advisories/36739 Vendor Advisory
http://secunia.com/advisories/37386 Vendor Advisory
http://secunia.com/advisories/42467 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://support.apple.com/kb/HT3937
http://www.debian.org/security/2009/dsa-1874
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:258
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://www.redhat.com/support/errata/RHSA-2009-1207.html
http://www.redhat.com/support/errata/RHSA-2009-1432.html
http://www.securityfocus.com/archive/1/515055/100/0/threaded
http://www.securitytracker.com/id?1022631
http://www.ubuntu.com/usn/usn-810-1
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
http://www.vupen.com/english/advisories/2009/2085 Vendor Advisory
http://www.vupen.com/english/advisories/2009/3184 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3126 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2409
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594
https://rhn.redhat.com/errata/RHSA-2010-0095.html
https://usn.ubuntu.com/810-2/
https://www.debian.org/security/2009/dsa-1888
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2009-07-30T19:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2009-07-09T00:00:00


Link: CVE-2009-2409

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-07-30T19:30:00.343

Modified: 2023-11-07T02:04:07.270


Link: CVE-2009-2409

JSON object: View

cve-icon Redhat Information

No data.

CWE