Vulnerability Name: | CVE-2009-3767 (CCN-53954) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2009-08-10 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2009-08-10 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2020-10-14 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.3 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:TF/RC:C)
3.3 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:TF/RC:C)
2.0 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:U/RL:TF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-295 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2009-3767 Source: APPLE Type: Mailing List, Third Party Advisory APPLE-SA-2009-11-09-1 Source: FEDORA Type: Third Party Advisory FEDORA-2010-0752 Source: SUSE Type: Mailing List, Third Party Advisory SUSE-SR:2009:016 Source: CCN Type: VMSA-2010-0015 VMware ESX third party updates for Service Console Source: CCN Type: oss-security Mailing List, 2009-09-03 14:45:47 [oss-security] More CVE-2009-2408 like issues Source: MLIST Type: Third Party Advisory [oss-security] 20090903 More CVE-2009-2408 like issues Source: MLIST Type: Third Party Advisory [oss-security] 20090923 Re: More CVE-2009-2408 like issues Source: CCN Type: RHSA-2010-0198 Moderate: openldap security and bug fix update Source: CCN Type: RHSA-2010-0543 Moderate: openldap security update Source: SECUNIA Type: Third Party Advisory 38769 Source: SECUNIA Type: Third Party Advisory 40677 Source: CCN Type: SA41618 VMware ESX Server Service Console Multiple Vulnerabilities Source: GENTOO Type: Third Party Advisory GLSA-201406-36 Source: CONFIRM Type: Broken Link http://support.apple.com/kb/HT3937 Source: DEBIAN Type: DSA-1943 openldap2.3 -- insufficient input validation Source: CCN Type: OpenLDAP CVS Repository OpenLDAP Source: CONFIRM Type: Patch, Vendor Advisory http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_o.c.diff?r1=1.8&r2=1.11&f=h Source: REDHAT Type: Third Party Advisory RHSA-2010:0543 Source: REDHAT Type: Third Party Advisory RHSA-2011:0896 Source: CCN Type: BID-36844 OpenLDAP X.509 Certificate NULL Character Certificate Validation Security Bypass Vulnerability Source: CCN Type: USN-858-1 OpenLDAP vulnerability Source: VUPEN Type: Third Party Advisory ADV-2009-3056 Source: VUPEN Type: Third Party Advisory ADV-2010-1858 Source: XF Type: UNKNOWN openldap-tlso-security-bypass(53954) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:11178 Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:7274 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration RedHat 9: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |