Executive Summary

Summary
Title neon security update
Informations
Name RHSA-2009:1452 First vendor Publication 2009-09-21
Vendor RedHat Last vendor Modification 2009-09-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated neon packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

neon is an HTTP and WebDAV client library, with a C interface. It provides a high-level interface to HTTP and WebDAV methods along with a low-level interface for HTTP request handling. neon supports persistent connections, proxy servers, basic, digest and Kerberos authentication, and has complete SSL support.

It was discovered that neon is affected by the previously published "null prefix attack", caused by incorrect handling of NULL characters in X.509 certificates. If an attacker is able to get a carefully-crafted certificate signed by a trusted Certificate Authority, the attacker could use the certificate during a man-in-the-middle attack and potentially confuse an application using the neon library into accepting it by mistake. (CVE-2009-2474)

A denial of service flaw was found in the neon Extensible Markup Language (XML) parser. A remote attacker (malicious DAV server) could provide a specially-crafted XML document that would cause excessive memory and CPU consumption if an application using the neon XML parser was tricked into processing it. (CVE-2009-2473)

All neon users should upgrade to these updated packages, which contain backported patches to correct these issues. Applications using the neon HTTP and WebDAV client library, such as cadaver, must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

518215 - CVE-2009-2473 neon, gnome-vfs2 embedded neon: billion laughs DoS attack 518223 - CVE-2009-2474 neon: Improper verification of x509v3 certificate with NULL (zero) byte in certain fields

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1452.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-326 Inadequate Encryption Strength

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11721
 
Oval ID: oval:org.mitre.oval:def:11721
Title: neon before 0.28.6, when OpenSSL or GnuTLS is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Description: neon before 0.28.6, when OpenSSL or GnuTLS is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2474
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13793
 
Oval ID: oval:org.mitre.oval:def:13793
Title: USN-835-1 -- neon, neon27 vulnerabilities
Description: Joe Orton discovered that neon did not correctly handle SSL certificates with zero bytes in the Common Name. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications.
Family: unix Class: patch
Reference(s): USN-835-1
CVE-2008-3746
CVE-2009-2474
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): neon
neon27
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21012
 
Oval ID: oval:org.mitre.oval:def:21012
Title: RHSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: patch
Reference(s): RHSA-2013:0131-00
CESA-2013:0131
CVE-2009-2473
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22944
 
Oval ID: oval:org.mitre.oval:def:22944
Title: ELSA-2009:1452: neon security update (Moderate)
Description: neon before 0.28.6, when OpenSSL or GnuTLS is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2009:1452-01
CVE-2009-2473
CVE-2009-2474
Version: 13
Platform(s): Oracle Linux 5
Product(s): neon
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23415
 
Oval ID: oval:org.mitre.oval:def:23415
Title: ELSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: patch
Reference(s): ELSA-2013:0131-00
CVE-2009-2473
Version: 6
Platform(s): Oracle Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27176
 
Oval ID: oval:org.mitre.oval:def:27176
Title: DEPRECATED: ELSA-2013-0131 -- gnome-vfs2 security and bug fix update (low)
Description: [2.16.2-10.el5] - Prevent trash applet crashing (#848822) [2.16.2-9.el5] - Prevent deleting items linking out of the trash (#586015) - Do not stat every file on an ClearCase mvfs filesystem (#822817) - Do not silently skip directory having no read permission during copy (#772307) - Allow trashing symlink to filesystem root that does not support trashing (#621394) - CVE-2009-2473 gnome-vfs2 embedded neon: billion laughs DoS attack (#540548)
Family: unix Class: patch
Reference(s): ELSA-2013-0131
CVE-2009-2473
Version: 4
Platform(s): Oracle Linux 5
Product(s): gnome-vfs2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29270
 
Oval ID: oval:org.mitre.oval:def:29270
Title: RHSA-2009:1452 -- neon security update (Moderate)
Description: Updated neon packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. neon is an HTTP and WebDAV client library, with a C interface. It provides a high-level interface to HTTP and WebDAV methods along with a low-level interface for HTTP request handling. neon supports persistent connections, proxy servers, basic, digest and Kerberos authentication, and has complete SSL support.
Family: unix Class: patch
Reference(s): RHSA-2009:1452
CESA-2009:1452-CentOS 5
CVE-2009-2473
CVE-2009-2474
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): neon
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9461
 
Oval ID: oval:org.mitre.oval:def:9461
Title: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Description: neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2473
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 73
Os 73
Os 4
Os 2

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for neon CESA-2009:1452 centos4 i386
File : nvt/gb_CESA-2009_1452_neon_centos4_i386.nasl
2011-08-09 Name : CentOS Update for neon CESA-2009:1452 centos5 i386
File : nvt/gb_CESA-2009_1452_neon_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:315 (libneon)
File : nvt/mdksa_2009_315.nasl
2009-11-11 Name : SLES10: Security update for neon
File : nvt/sles10_neon.nasl
2009-11-11 Name : SLES11: Security update for libneon
File : nvt/sles11_libneon27.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1452
File : nvt/RHSA_2009_1452.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1452 (neon)
File : nvt/ovcesa2009_1452.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:228 (libneon)
File : nvt/mdksa_2009_228.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8794 (neon)
File : nvt/fcore_2009_8794.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8815 (neon)
File : nvt/fcore_2009_8815.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:221 (libneon0.27)
File : nvt/mdksa_2009_221.nasl
2009-08-27 Name : Neon Certificate Spoofing and Denial of Service Vulnerability
File : nvt/secpod_neon_cert_spoofing_n_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57514 neon w/ OpenSSL X.509 Certificate Authority (CA) Common Name Null Byte Handli...

57423 Expat XML Parser Malformed UTF-8 Sequence Handling DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_gnome_vfs2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0131.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090921_neon_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6549.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-315.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libneon-devel-6550.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6548.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1452.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-835-1.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-221.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8815.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8794.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:53
  • Multiple Updates