Executive Summary

Summary
Title w3m vulnerability
Informations
Name USN-967-1 First vendor Publication 2010-08-09
Vendor Ubuntu Last vendor Modification 2010-08-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
w3m 0.5.1-4ubuntu2.6.06.1

Ubuntu 8.04 LTS:
w3m 0.5.1-5.1ubuntu1.1

Ubuntu 9.04:
w3m 0.5.2-2ubuntu0.1

Ubuntu 9.10:
w3m 0.5.2-2ubuntu1.1

Ubuntu 10.04 LTS:
w3m 0.5.2-2.1ubuntu1.1

After a standard system update you need to restart any running instances of w3m to effect the necessary changes.

Details follow:

Ludwig Nussel discovered w3m does not properly handle SSL/TLS certificates with NULL characters in the certificate name. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2010-2074)

Original Source

Url : http://www.ubuntu.com/usn/USN-967-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13309
 
Oval ID: oval:org.mitre.oval:def:13309
Title: USN-967-1 -- w3m vulnerability
Description: Ludwig Nussel discovered w3m does not properly handle SSL/TLS certificates with NULL characters in the certificate name. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications
Family: unix Class: patch
Reference(s): USN-967-1
CVE-2010-2074
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): w3m
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22020
 
Oval ID: oval:org.mitre.oval:def:22020
Title: RHSA-2010:0565: w3m security update (Moderate)
Description: istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a '\0' character in a domain name in the (1) subject's Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): RHSA-2010:0565-01
CESA-2010:0565
CVE-2010-2074
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): w3m
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22558
 
Oval ID: oval:org.mitre.oval:def:22558
Title: ELSA-2010:0565: w3m security update (Moderate)
Description: istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a '\0' character in a domain name in the (1) subject's Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2010:0565-01
CVE-2010-2074
Version: 6
Platform(s): Oracle Linux 5
Product(s): w3m
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27669
 
Oval ID: oval:org.mitre.oval:def:27669
Title: DEPRECATED: ELSA-2010-0565 -- w3m security update (moderate)
Description: [0.5.1-17] - Resolves:rh#604861:Clear execstack requirement also for ia64 architecture [0.5.1-16] - Resolves:rh#604861:CVE-2010-2074 w3m: doesn't handle NULL in Common Name properly
Family: unix Class: patch
Reference(s): ELSA-2010-0565
CVE-2010-2074
Version: 4
Platform(s): Oracle Linux 5
Product(s): w3m
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-01 (w3m)
File : nvt/glsa_201210_01.nasl
2011-08-09 Name : CentOS Update for w3m CESA-2010:0565 centos5 i386
File : nvt/gb_CESA-2010_0565_w3m_centos5_i386.nasl
2010-08-13 Name : Ubuntu Update for w3m vulnerability USN-967-1
File : nvt/gb_ubuntu_USN_967_1.nasl
2010-07-30 Name : RedHat Update for w3m RHSA-2010:0565-01
File : nvt/gb_RHSA-2010_0565-01_w3m.nasl
2010-07-23 Name : Fedora Update for w3m FEDORA-2010-10369
File : nvt/gb_fedora_2010_10369_w3m_fc12.nasl
2010-07-12 Name : Fedora Update for w3m FEDORA-2010-10250
File : nvt/gb_fedora_2010_10250_w3m_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65538 w3m Certificate Authority (CA) Common Name / Subject Alternative Name Null By...

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3046-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0565.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100727_w3m_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_w3m-100616.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_w3m-7076.nasl - Type : ACT_GATHER_INFO
2010-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-967-1.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0565.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0565.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10369.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_w3m-100616.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_w3m-100616.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_w3m-100616.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10250.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:58
  • Multiple Updates