Executive Summary

Informations
Name CVE-2009-2730 First vendor Publication 2009-08-12
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10778
 
Oval ID: oval:org.mitre.oval:def:10778
Title: libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Description: libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2730
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20167
 
Oval ID: oval:org.mitre.oval:def:20167
Title: DSA-1935-1 gnutls13 gnutls26 - SSL certificate
Description: Dan Kaminsky and Moxie Marlinspike discovered that gnutls, an implementation of the TLS/SSL protocol, does not properly handle a '\0' character in a domain name in the subject's Common Name or Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. (<a href="http://security-tracker.debian.org/tracker/CVE-2009-2730">CVE-2009-2730</a>)
Family: unix Class: patch
Reference(s): DSA-1935-1
CVE-2009-2409
CVE-2009-2730
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): gnutls13
gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22748
 
Oval ID: oval:org.mitre.oval:def:22748
Title: ELSA-2009:1232: gnutls security update (Moderate)
Description: libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: patch
Reference(s): ELSA-2009:1232-01
CVE-2009-2730
Version: 6
Platform(s): Oracle Linux 5
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29281
 
Oval ID: oval:org.mitre.oval:def:29281
Title: RHSA-2009:1232 -- gnutls security update (Moderate)
Description: Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS).
Family: unix Class: patch
Reference(s): RHSA-2009:1232
CVE-2009-2730
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8289
 
Oval ID: oval:org.mitre.oval:def:8289
Title: DSA-1935 gnutls13 gnutls26 -- several vulnerabilities
Description: Dan Kaminsky and Moxie Marlinspike discovered that gnutls, an implementation of the TLS/SSL protocol, does not properly handle a "\0" character in a domain name in the subject's Common Name or Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. (CVE-2009-2730) In addition, with this update, certificates with MD2 hash signatures are no longer accepted since they're no longer considered cryptographically secure. It only affects the oldstable distribution (etch).(CVE-2009-2409)
Family: unix Class: patch
Reference(s): DSA-1935
CVE-2009-2409
CVE-2009-2730
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): gnutls13
gnutls26
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8409
 
Oval ID: oval:org.mitre.oval:def:8409
Title: VMware GnuTLS vulnerability
Description: libgnutls in GnuTLS before 2.8.2 does not properly handle a '\0' character in a domain name in the subject's (1) Common Name (CN) or (2) Subject Alternative Name (SAN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2730
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 128

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-18 (GnuTLS)
File : nvt/glsa_201206_18.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-05 (gnutls)
File : nvt/glsa_201110_05.nasl
2011-08-09 Name : CentOS Update for gnutls CESA-2009:1232 centos4 i386
File : nvt/gb_CESA-2009_1232_gnutls_centos4_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:308 (gnutls)
File : nvt/mdksa_2009_308.nasl
2009-11-23 Name : Debian Security Advisory DSA 1935-1 (gnutls13 gnutls26)
File : nvt/deb_1935_1.nasl
2009-10-11 Name : SLES11: Security update for GnuTLS
File : nvt/sles11_gnutls0.nasl
2009-10-10 Name : SLES9: Security update for GnuTLS
File : nvt/sles9p5057720.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-8622 (gnutls)
File : nvt/fcore_2009_8622.nasl
2009-09-28 Name : Fedora Core 11 FEDORA-2009-8565 (gnutls)
File : nvt/fcore_2009_8565.nasl
2009-09-21 Name : SuSE Security Summary SUSE-SR:2009:015
File : nvt/suse_sr_2009_015.nasl
2009-09-02 Name : FreeBSD Ports: gnutls
File : nvt/freebsd_gnutls5.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:210 (gnutls)
File : nvt/mdksa_2009_210.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1232
File : nvt/RHSA_2009_1232.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:123 (gnutls)
File : nvt/ovcesa2009_123.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1232 (gnutls)
File : nvt/ovcesa2009_1232.nasl
2009-09-02 Name : Ubuntu USN-809-1 (gnutls26)
File : nvt/ubuntu_809_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-290-01 gnutls
File : nvt/esoft_slk_ssa_2009_290_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56960 GnuTLS libgnutls X.509 Certificate Multiple Fields NULL Character Spoofing SS...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1232.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090826_gnutls_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-18.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-05.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1935.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gnutls-100208.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-308.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-290-01.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_gnutls-6471.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8622.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8565.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12501.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-090901.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gnutls-090901.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gnutls-090901.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1232.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1232.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-210.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-809-1.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_856a6f848b3011de806200e0815b8da8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://article.gmane.org/gmane.network.gnutls.general/1733
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
MLIST http://www.openwall.com/lists/oss-security/2009/08/14/6
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1232.html
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SECTRACK http://www.securitytracker.com/id?1022777
SECUNIA http://secunia.com/advisories/36266
http://secunia.com/advisories/36496
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52404

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:06:07
  • Multiple Updates
2021-05-04 12:09:55
  • Multiple Updates
2021-04-22 01:10:17
  • Multiple Updates
2020-05-23 01:40:43
  • Multiple Updates
2020-05-23 00:24:08
  • Multiple Updates
2018-11-01 12:02:37
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2017-09-19 09:23:20
  • Multiple Updates
2017-08-17 09:22:40
  • Multiple Updates
2016-04-26 19:01:26
  • Multiple Updates
2014-02-17 10:51:06
  • Multiple Updates
2013-05-10 23:55:18
  • Multiple Updates