Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200808-08 ] stunnel: Security bypass
Date: Fri, 08 Aug 2008 17:28:29
Message-Id: 20080808172638.GC11661@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200808-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: stunnel: Security bypass
9 Date: August 08, 2008
10 Bugs: #222805
11 ID: 200808-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 stunnel does not properly prevent the authentication of a revoked
19 certificate which would be published by OCSP.
20
21 Background
22 ==========
23
24 The stunnel program is designed to work as an SSL encryption wrapper
25 between a remote client and a local or remote server. OCSP (Online
26 Certificate Status Protocol), as described in RFC 2560, is an internet
27 protocol used for obtaining the revocation status of an X.509 digital
28 certificate.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-misc/stunnel < 4.24 >= 4.24
37
38 Description
39 ===========
40
41 An unspecified bug in the OCSP search functionality of stunnel has been
42 discovered.
43
44 Impact
45 ======
46
47 A remote attacker can use a revoked certificate that would be
48 successfully authenticated by stunnel. This issue only concerns the
49 users who have enabled the OCSP validation in stunnel.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All stunnel users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-misc/stunnel-1.2.3"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-2420
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2420
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200808-08.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2008 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5