Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-2417 | First vendor Publication | 2009-08-14 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-310 | Cryptographic Issues |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10114 | |||
Oval ID: | oval:org.mitre.oval:def:10114 | ||
Title: | lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. | ||
Description: | lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2417 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13184 | |||
Oval ID: | oval:org.mitre.oval:def:13184 | ||
Title: | USN-1158-1 -- curl vulnerabilities | ||
Description: | curl: HTTP, HTTPS, and FTP client and client libraries Details: Richard Silverman discovered that when doing GSSAPI authentication, libcurl unconditionally performs credential delegation, handing the server a copy of the client�s security credential. Wesley Miaw discovered that when zlib is enabled, libcurl does not properly restrict the amount of callback data sent to an application that requests automatic decompression. This might allow an attacker to cause a denial of service via an application crash or possibly execute arbitrary code with the privilege of the application. This issue only affected Ubuntu 8.04 LTS and Ubuntu 10.04 LTS. USN 818-1 fixed an issue with curl�s handling of SSL certificates with zero bytes in the Common Name. Due to a packaging error, the fix for this issue was not being applied during the build. This issue only affected Ubuntu 8.04 LTS. We apologize for the error. Original advisory Multiple vulnerabilities in curl. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1158-1 CVE-2011-2192 CVE-2010-0734 CVE-2009-2417 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 8.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22863 | |||
Oval ID: | oval:org.mitre.oval:def:22863 | ||
Title: | ELSA-2009:1209: curl security update (Moderate) | ||
Description: | lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1209-01 CVE-2009-2417 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | curl |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:29134 | |||
Oval ID: | oval:org.mitre.oval:def:29134 | ||
Title: | RHSA-2009:1209 -- curl security update (Moderate) | ||
Description: | Updated curl packages that fix security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict servers, using any of the supported protocols. cURL is designed to work without user interaction or any kind of interactivity. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1209 CESA-2009:1209-CentOS 3 CESA-2009:1209-CentOS 5 CVE-2009-2417 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 3 CentOS Linux 5 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7282 | |||
Oval ID: | oval:org.mitre.oval:def:7282 | ||
Title: | DSA-1869 curl -- insufficient input validation | ||
Description: | It was discovered that curl, a client and library to get files from servers using HTTP, HTTPS or FTP, is vulnerable to the "Null Prefix Attacks Against SSL/TLS Certificates" recently published at the Blackhat conference. This allows an attacker to perform undetected man-in-the-middle attacks via a crafted ITU-T X.509 certificate with an injected null byte in the Common Name field. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1869 CVE-2009-2417 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | curl |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8542 | |||
Oval ID: | oval:org.mitre.oval:def:8542 | ||
Title: | VMware curl vulnerability | ||
Description: | lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2417 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for curl CESA-2009:1209 centos3 i386 File : nvt/gb_CESA-2009_1209_curl_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for curl CESA-2009:1209 centos5 i386 File : nvt/gb_CESA-2009_1209_curl_centos5_i386.nasl |
2011-06-24 | Name : Ubuntu Update for curl USN-1158-1 File : nvt/gb_ubuntu_USN_1158_1.nasl |
2010-05-12 | Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002 File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:203-1 (curl) File : nvt/mdksa_2009_203_1.nasl |
2009-10-13 | Name : SLES10: Security update for GnuTLS File : nvt/sles10_gnutls.nasl |
2009-10-13 | Name : SLES10: Security update for compat-curl2 File : nvt/sles10_compat-curl2.nasl |
2009-10-13 | Name : SLES10: Security update for curl File : nvt/sles10_curl0.nasl |
2009-10-11 | Name : SLES11: Security update for curl File : nvt/sles11_curl0.nasl |
2009-10-10 | Name : SLES9: Security update for curl File : nvt/sles9p5055560.nasl |
2009-09-28 | Name : Gentoo Security Advisory GLSA 200909-20 (curl) File : nvt/glsa_200909_20.nasl |
2009-09-09 | Name : SuSE Security Summary SUSE-SR:2009:014 File : nvt/suse_sr_2009_014.nasl |
2009-09-02 | Name : Ubuntu USN-818-1 (curl) File : nvt/ubuntu_818_1.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:203 (curl) File : nvt/mdksa_2009_203.nasl |
2009-09-02 | Name : Debian Security Advisory DSA 1869-1 (curl) File : nvt/deb_1869_1.nasl |
2009-08-17 | Name : CentOS Security Advisory CESA-2009:1209 (curl) File : nvt/ovcesa2009_1209.nasl |
2009-08-17 | Name : RedHat Security Advisory RHSA-2009:1209 File : nvt/RHSA_2009_1209.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2009-226-01 curl File : nvt/esoft_slk_ssa_2009_226_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
62879 | SSH Tectia Audit Player X.509 Certificate Authority (CA) Common Name Null Byt... |
56994 | cURL/libcURL w/ OpenSSL X.509 Certificate Authority (CA) Common Name Null Byt... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote host is missing a security-related patch. File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2009-0019.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1209.nasl - Type : ACT_GATHER_INFO |
2013-03-06 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090813_curl_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090813_curl_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090813_curl_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2011-06-24 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1158-1.nasl - Type : ACT_GATHER_INFO |
2010-03-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO |
2010-03-29 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1869.nasl - Type : ACT_GATHER_INFO |
2009-11-23 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_curl-6411.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_libcurl2-6404.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_libcurl3-6401.nasl - Type : ACT_GATHER_INFO |
2009-09-28 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200909-20.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12467.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_curl-090807.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_compat-curl2-6408.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_curl-6402.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_gnutls-6470.nasl - Type : ACT_GATHER_INFO |
2009-08-27 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_curl-090820.nasl - Type : ACT_GATHER_INFO |
2009-08-20 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_curl-090613.nasl - Type : ACT_GATHER_INFO |
2009-08-20 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-818-1.nasl - Type : ACT_GATHER_INFO |
2009-08-20 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_curl-090807.nasl - Type : ACT_GATHER_INFO |
2009-08-18 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2009-226-01.nasl - Type : ACT_GATHER_INFO |
2009-08-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1209.nasl - Type : ACT_GATHER_INFO |
2009-08-17 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-203.nasl - Type : ACT_GATHER_INFO |
2009-08-17 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1209.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:39 |
|
2024-11-28 12:19:23 |
|
2021-05-04 12:09:48 |
|
2021-04-22 01:10:08 |
|
2020-05-23 00:24:01 |
|
2018-10-11 00:19:39 |
|
2017-09-19 09:23:17 |
|
2017-08-17 09:22:38 |
|
2016-04-26 18:57:53 |
|
2016-03-04 13:26:24 |
|
2014-11-27 13:27:33 |
|
2014-02-17 10:50:43 |
|
2013-05-10 23:53:49 |
|