what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2009-203

Mandriva Linux Security Advisory 2009-203
Posted Dec 4, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-203 - lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is used, does not properly handle a '\\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. This update provides a solution to this vulnerability. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2009-2417
SHA-256 | 1f78d592fc4f54b1bb49537fdad92e1016818216c01e1aee842997387961d388

Mandriva Linux Security Advisory 2009-203

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2009:203-1
http://www.mandriva.com/security/
_______________________________________________________________________

Package : curl
Date : December 4, 2009
Affected: 2008.0
_______________________________________________________________________

Problem Description:

A vulnerability has been found and corrected in curl:

lib/ssluse.c in cURL and libcurl 7.4 through 7.19.5, when OpenSSL is
used, does not properly handle a '\0' character in a domain name in
the subject's Common Name (CN) field of an X.509 certificate, which
allows man-in-the-middle attackers to spoof arbitrary SSL servers via
a crafted certificate issued by a legitimate Certification Authority,
a related issue to CVE-2009-2408 (CVE-2009-2417).

This update provides a solution to this vulnerability.

Update:

Packages for 2008.0 are being provided due to extended support for
Corporate products.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2008.0:
d1711e92c3f50c541bad2ebc92e1997e 2008.0/i586/curl-7.16.4-2.2mdv2008.0.i586.rpm
7483d1c5e09cbdaa4091f7e005f844a1 2008.0/i586/libcurl4-7.16.4-2.2mdv2008.0.i586.rpm
59374804184515524a92e7032c15e27f 2008.0/i586/libcurl-devel-7.16.4-2.2mdv2008.0.i586.rpm
82c7f004df0b5410c1bd0e4f245abf17 2008.0/SRPMS/curl-7.16.4-2.2mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64:
60168194a95389f0eef488361e9c41c6 2008.0/x86_64/curl-7.16.4-2.2mdv2008.0.x86_64.rpm
c7957352289282f49d0a749022d43309 2008.0/x86_64/lib64curl4-7.16.4-2.2mdv2008.0.x86_64.rpm
53be863ff6e89077c114c87646bf6435 2008.0/x86_64/lib64curl-devel-7.16.4-2.2mdv2008.0.x86_64.rpm
82c7f004df0b5410c1bd0e4f245abf17 2008.0/SRPMS/curl-7.16.4-2.2mdv2008.0.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGFUgmqjQ0CJFipgRAmDvAKC9VSBsewBvAVxsvV4C0wnJ1xxdgwCfbhCU
IIyhdmnx2hBsXaVD3NWitv8=
=Nvbn
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close