Executive Summary

Informations
Name MDVSA-2009:252-1 First vendor Publication 2009-12-05
Vendor Mandriva Last vendor Modification 2009-12-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in perl-IO-Socket-SSL:

The verify_hostname_of_cert function in the certificate checking feature in IO-Socket-SSL (IO::Socket::SSL) 1.14 through 1.25 only matches the prefix of a hostname when no wildcard is used, which allows remote attackers to bypass the hostname check for a certificate (CVE-2009-3024).

This update provides a fix for this vulnerability.

Update:

Packages were missing for 2009.0, this update addresses the problem.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:252-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-06 (IO::Socket::SSL)
File : nvt/glsa_201101_06.nasl
2010-06-14 Name : Perl IO::Socket::SSL 'verify_hostname_of_cert()' Security Bypass Vulnerability
File : nvt/gb_perl_io_socket_ssl_35587.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:252-1 (perl-IO-Socket-SSL)
File : nvt/mdksa_2009_252_1.nasl
2009-10-11 Name : SLES11: Security update for perl-IO-Socket-SSL
File : nvt/sles11_perl-IO-Socket-.nasl
2009-09-21 Name : SuSE Security Summary SUSE-SR:2009:015
File : nvt/suse_sr_2009_015.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7435 (perl-IO-Socket-SSL)
File : nvt/fcore_2009_7435.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7544 (perl-IO-Socket-SSL)
File : nvt/fcore_2009_7544.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55686 Perl IO::Socket::SSL verify_hostname_of_cert Function Hostname Matching Certi...

Nessus® Vulnerability Scanner

Date Description
2011-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-06.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-252.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_perl-IO-Socket-SSL-090901.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_perl-IO-Socket-SSL-090901.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:47
  • Multiple Updates