![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.1.1.2010.1985 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-1985-1) |
Summary: | The remote host is missing an update for the Debian 'sendmail' package(s) announced via the DSA-1985-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'sendmail' package(s) announced via the DSA-1985-1 advisory. Vulnerability Insight: It was discovered that sendmail, a Mail Transport Agent, does not properly handle a '0' character in a Common Name (CN) field of an X.509 certificate. This allows an attacker to spoof arbitrary SSL-based SMTP servers via a crafted server certificate issued by a legitimate Certification Authority, and to bypass intended access restrictions via a crafted client certificate issued by a legitimate Certification Authority. For the oldstable distribution (etch), this problem has been fixed in version 8.13.8-3+etch1 For the stable distribution (lenny), this problem has been fixed in version 8.14.3-5+lenny1 For the unstable distribution (sid), this problem has been fixed in version 8.14.3-9.1, and will migrate to the testing distribution (squeeze) shortly. We recommend that you upgrade your sendmail package. Affected Software/OS: 'sendmail' package(s) on Debian 4, Debian 5. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-4565 BugTraq ID: 37543 http://www.securityfocus.com/bid/37543 Debian Security Information: DSA-1985 (Google Search) http://www.debian.org/security/2010/dsa-1985 http://security.gentoo.org/glsa/glsa-201206-30.xml HPdes Security Advisory: HPSBUX02508 http://marc.info/?l=bugtraq&m=126953289726317&w=2 HPdes Security Advisory: SSRT100007 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822 http://www.redhat.com/support/errata/RHSA-2011-0262.html http://secunia.com/advisories/37998 http://secunia.com/advisories/38314 http://secunia.com/advisories/38915 http://secunia.com/advisories/39088 http://secunia.com/advisories/40109 http://secunia.com/advisories/43366 http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1 SuSE Security Announcement: SUSE-SR:2010:006 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html http://www.vupen.com/english/advisories/2009/3661 http://www.vupen.com/english/advisories/2010/0719 http://www.vupen.com/english/advisories/2010/1386 http://www.vupen.com/english/advisories/2011/0415 |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |