Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64775
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-809-1)
Summary:The remote host is missing an update for the 'gnutls12, gnutls13, gnutls26' package(s) announced via the USN-809-1 advisory.
Description:Summary:
The remote host is missing an update for the 'gnutls12, gnutls13, gnutls26' package(s) announced via the USN-809-1 advisory.

Vulnerability Insight:
Moxie Marlinspike and Dan Kaminsky independently discovered that GnuTLS did
not properly handle certificates with NULL characters in the certificate
name. An attacker could exploit this to perform a machine-in-the-middle attack
to view sensitive information or alter encrypted communications.
(CVE-2009-2730)

Dan Kaminsky discovered GnuTLS would still accept certificates with MD2
hash signatures. As a result, an attacker could potentially create a
malicious trusted certificate to impersonate another site. This issue only
affected Ubuntu 6.06 LTS and Ubuntu 8.10. (CVE-2009-2409)

USN-678-1 fixed a vulnerability and USN-678-2 a regression in GnuTLS. The
upstream patches introduced a regression when validating certain certificate
chains that would report valid certificates as untrusted. This update
fixes the problem, and only affected Ubuntu 6.06 LTS and Ubuntu 8.10 (Ubuntu
8.04 LTS and 9.04 were fixed at an earlier date). In an effort to maintain a
strong security stance and address all known regressions, this update
deprecates X.509 validation chains using MD2 and MD5 signatures. To accommodate
sites which must still use a deprecated RSA-MD5 certificate, GnuTLS has been
updated to stop looking when it has found a trusted intermediary certificate.
This new handling of intermediary certificates is in accordance with other SSL
implementations.

Original advisory details:

Martin von Gagern discovered that GnuTLS did not properly verify
certificate chains when the last certificate in the chain was self-signed.
If a remote attacker were able to perform a machine-in-the-middle attack, this
flaw could be exploited to view sensitive information. (CVE-2008-4989)

Affected Software/OS:
'gnutls12, gnutls13, gnutls26' package(s) on Ubuntu 6.06, Ubuntu 8.04, Ubuntu 8.10, Ubuntu 9.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2409
1022631
http://www.securitytracker.com/id?1022631
20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console
http://www.securityfocus.com/archive/1/515055/100/0/threaded
36139
http://secunia.com/advisories/36139
36157
http://secunia.com/advisories/36157
36434
http://secunia.com/advisories/36434
36669
http://secunia.com/advisories/36669
36739
http://secunia.com/advisories/36739
37386
http://secunia.com/advisories/37386
42467
http://secunia.com/advisories/42467
ADV-2009-2085
http://www.vupen.com/english/advisories/2009/2085
ADV-2009-3184
http://www.vupen.com/english/advisories/2009/3184
ADV-2010-3126
http://www.vupen.com/english/advisories/2010/3126
APPLE-SA-2009-11-09-1
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
DSA-1874
http://www.debian.org/security/2009/dsa-1874
DSA-1888
https://www.debian.org/security/2009/dsa-1888
GLSA-200911-02
http://security.gentoo.org/glsa/glsa-200911-02.xml
GLSA-200912-01
http://security.gentoo.org/glsa/glsa-200912-01.xml
MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
MDVSA-2009:258
http://www.mandriva.com/security/advisories?name=MDVSA-2009:258
MDVSA-2010:084
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
RHSA-2009:1207
http://www.redhat.com/support/errata/RHSA-2009-1207.html
RHSA-2009:1432
http://www.redhat.com/support/errata/RHSA-2009-1432.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
USN-810-1
http://www.ubuntu.com/usn/usn-810-1
USN-810-2
https://usn.ubuntu.com/810-2/
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html
http://java.sun.com/javase/6/webnotes/6u17.html
http://support.apple.com/kb/HT3937
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2409
oval:org.mitre.oval:def:10763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763
oval:org.mitre.oval:def:6631
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631
oval:org.mitre.oval:def:7155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155
oval:org.mitre.oval:def:8594
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594
Common Vulnerability Exposure (CVE) ID: CVE-2009-2730
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.openwall.com/lists/oss-security/2009/08/14/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8409
http://www.redhat.com/support/errata/RHSA-2009-1232.html
RedHat Security Advisories: RHSA-2010:0095
http://www.securitytracker.com/id?1022777
http://secunia.com/advisories/36266
http://secunia.com/advisories/36496
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
XForce ISS Database: gnutls-cn-san-security-bypass(52404)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52404
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.