GLSA-200909-20 : cURL: Certificate validation error

high Nessus Plugin ID 41637

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200909-20 (cURL: Certificate validation error)

Scott Cantor reported that cURL does not properly handle fields in X.509 certificates that contain an ASCII NUL (\\0) character.
Specifically, the processing of such fields is stopped at the first occurence of a NUL character. This type of vulnerability was recently discovered by Dan Kaminsky and Moxie Marlinspike.
Impact :

A remote attacker might employ a specially crafted X.509 certificate (that for instance contains a NUL character in the Common Name field) to conduct man-in-the-middle attacks.
Workaround :

There is no known workaround at this time.

Solution

All cURL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/curl-7.19.6'

See Also

https://security.gentoo.org/glsa/200909-20

Plugin Details

Severity: High

ID: 41637

File Name: gentoo_GLSA-200909-20.nasl

Version: 1.16

Type: local

Published: 9/28/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:curl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2009

Reference Information

CVE: CVE-2009-2417

BID: 36032

CWE: 310

GLSA: 200909-20