Vulnerabilities > CVE-2009-3490 - Cryptographic Issues vulnerability in GNU Wget

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
gnu
CWE-310
nessus

Summary

GNU Wget before 1.12 does not properly handle a '\0' character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1549.NASL
    descriptionAn updated wget package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GNU Wget is a file retrieval utility that can use HTTP, HTTPS, and FTP. Daniel Stenberg reported that Wget is affected by the previously published
    last seen2020-06-01
    modified2020-06-02
    plugin id67069
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67069
    titleCentOS 3 / 4 / 5 : wget (CESA-2009:1549)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091103_WGET_ON_SL3_X.NASL
    descriptionCVE-2009-3490 wget: incorrect verification of SSL certificate with NUL in name Daniel Stenberg reported that Wget is affected by the previously published
    last seen2020-06-01
    modified2020-06-02
    plugin id60690
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60690
    titleScientific Linux Security Update : wget on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200910-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200910-01 (Wget: Certificate validation error) The vendor reported that Wget does not properly handle Common Name (CN) fields in X.509 certificates that contain an ASCII NUL (\\0) character. Specifically, the processing of such fields is stopped at the first occurrence of a NUL character. This type of vulnerability was recently discovered by Dan Kaminsky and Moxie Marlinspike. Impact : A remote attacker might employ a specially crafted X.509 certificate, containing a NUL character in the Common Name field to conduct man-in-the-middle attacks on SSL connections made using Wget. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id42197
    published2009-10-22
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42197
    titleGLSA-200910-01 : Wget: Certificate validation error
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125215-05.NASL
    descriptionSunOS 5.10: wget patch. Date this patch was last updated by Sun : Jan/19/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107421
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107421
    titleSolaris 10 (sparc) : 125215-05
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-11836.NASL
    description - Wed Nov 18 2009 Karsten Hopp <karsten at redhat.com> 1.12-2 - don
    last seen2020-06-01
    modified2020-06-02
    plugin id42988
    published2009-12-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42988
    titleFedora 12 : wget-1.12-2.fc12 (2009-11836)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125215-04.NASL
    descriptionSunOS 5.10: wget patch. Date this patch was last updated by Sun : Apr/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107420
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107420
    titleSolaris 10 (sparc) : 125215-04
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125215-08.NASL
    descriptionSunOS 5.10: wget patch. Date this patch was last updated by Sun : Oct/14/19
    last seen2020-06-01
    modified2020-06-02
    plugin id129871
    published2019-10-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129871
    titleSolaris 10 (sparc) : 125215-08
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-206.NASL
    descriptionA vulnerability has been found and corrected in wget : GNU Wget before 1.12 does not properly handle a
    last seen2020-06-01
    modified2020-06-02
    plugin id40638
    published2009-08-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40638
    titleMandriva Linux Security Advisory : wget (MDVSA-2009:206-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125216-04.NASL
    descriptionSunOS 5.10_x86: wget patch. Date this patch was last updated by Sun : Apr/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107922
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107922
    titleSolaris 10 (x86) : 125216-04
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-11739.NASL
    description - Wed Nov 18 2009 Karsten Hopp <karsten at redhat.com> 1.12-2 - don
    last seen2020-06-01
    modified2020-06-02
    plugin id42986
    published2009-12-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42986
    titleFedora 10 : wget-1.12-2.fc10 (2009-11739)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1904.NASL
    descriptionDaniel Stenberg discovered that wget, a network utility to retrieve files from the Web using HTTP(S) and FTP, is vulnerable to the
    last seen2020-06-01
    modified2020-06-02
    plugin id44769
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44769
    titleDebian DSA-1904-1 : wget - insufficient input validation
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1549.NASL
    descriptionFrom Red Hat Security Advisory 2009:1549 : An updated wget package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GNU Wget is a file retrieval utility that can use HTTP, HTTPS, and FTP. Daniel Stenberg reported that Wget is affected by the previously published
    last seen2020-06-01
    modified2020-06-02
    plugin id67954
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67954
    titleOracle Linux 3 / 4 / 5 : wget (ELSA-2009-1549)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125215.NASL
    descriptionSunOS 5.10: wget patch. Date this patch was last updated by Sun : Sep/15/16 This plugin has been deprecated and either replaced with individual 125215 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id42970
    published2009-12-02
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=42970
    titleSolaris 10 (sparc) : 125215-07 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125216-08.NASL
    descriptionSunOS 5.10_x86: wget patch. Date this patch was last updated by Sun : Oct/14/19
    last seen2020-06-01
    modified2020-06-02
    plugin id129875
    published2019-10-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129875
    titleSolaris 10 (x86) : 125216-08
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125215-07.NASL
    descriptionSunOS 5.10: wget patch. Date this patch was last updated by Sun : Sep/15/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107422
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107422
    titleSolaris 10 (sparc) : 125215-07
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125216-05.NASL
    descriptionSunOS 5.10_x86: wget patch. Date this patch was last updated by Sun : Jan/19/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107923
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107923
    titleSolaris 10 (x86) : 125216-05
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-11740.NASL
    description - Wed Nov 18 2009 Karsten Hopp <karsten at redhat.com> 1.12-2 - don
    last seen2020-06-01
    modified2020-06-02
    plugin id42987
    published2009-12-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42987
    titleFedora 11 : wget-1.12-2.fc11 (2009-11740)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125216.NASL
    descriptionSunOS 5.10_x86: wget patch. Date this patch was last updated by Sun : Sep/15/16 This plugin has been deprecated and either replaced with individual 125216 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id42971
    published2009-12-02
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=42971
    titleSolaris 10 (x86) : 125216-07 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1549.NASL
    descriptionAn updated wget package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. GNU Wget is a file retrieval utility that can use HTTP, HTTPS, and FTP. Daniel Stenberg reported that Wget is affected by the previously published
    last seen2020-06-01
    modified2020-06-02
    plugin id42359
    published2009-11-04
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42359
    titleRHEL 3 / 4 / 5 : wget (RHSA-2009:1549)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125216-07.NASL
    descriptionSunOS 5.10_x86: wget patch. Date this patch was last updated by Sun : Sep/15/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107924
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107924
    titleSolaris 10 (x86) : 125216-07
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-842-1.NASL
    descriptionIt was discovered that Wget did not correctly handle SSL certificates with zero bytes in the Common Name. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42050
    published2009-10-07
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42050
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : wget vulnerability (USN-842-1)

Oval

accepted2013-04-29T04:11:30.659-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionGNU Wget before 1.12 does not properly handle a '\0' character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
familyunix
idoval:org.mitre.oval:def:11099
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleGNU Wget before 1.12 does not properly handle a '\0' character in a domain name in the Common Name field of an X.509 certificate, which allows man-in-the-middle remote attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
version27

Redhat

advisories
bugzilla
id520454
titleCVE-2009-3490 wget: incorrect verification of SSL certificate with NUL in name
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentwget is earlier than 0:1.10.2-1.el4_8.1
      ovaloval:com.redhat.rhsa:tst:20091549001
    • commentwget is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20091549002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentwget is earlier than 0:1.11.4-2.el5_4.1
      ovaloval:com.redhat.rhsa:tst:20091549004
    • commentwget is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20091549005
rhsa
idRHSA-2009:1549
released2009-11-03
severityModerate
titleRHSA-2009:1549: wget security update (Moderate)
rpms
  • wget-0:1.10.2-0.30E.1
  • wget-0:1.10.2-1.el4_8.1
  • wget-0:1.11.4-2.el5_4.1
  • wget-debuginfo-0:1.10.2-0.30E.1
  • wget-debuginfo-0:1.10.2-1.el4_8.1
  • wget-debuginfo-0:1.11.4-2.el5_4.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 36205 CVE(CAN) ID: CVE-2009-3490 Wget是可使用HTTP、HTTPS和FTP协议的文件检索工具。 Wget没有正确地处理X.509证书主题通用名称(CN)字段域名中的空字符(\0),在处理包含有空字符的证书字段时错误地将空字符处理为截止字符,因此只会验证空字符前的部分。例如,对于类似于以下的名称: example.com\0.haxx.se 证书是发布给haxx.se的,但Wget错误的验证给example.com,这有助于攻击者通过中间人攻击执行网络钓鱼等欺骗。 Micah Cowan Wget &lt; 1.12 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2009:1549-01)以及相应补丁: RHSA-2009:1549-01:Moderate: wget security update 链接:https://www.redhat.com/support/errata/RHSA-2009-1549.html Micah Cowan ----------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://hg.addictivecode.org/wget/mainline/rev/1eab157d3be7
idSSV:12579
last seen2017-11-19
modified2009-11-05
published2009-11-05
reporterRoot
titleWget CA SSL畸形证书验证漏洞