Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201703-04 ] cURL: Certificate validation error
Date: Tue, 28 Mar 2017 02:52:23
Message-Id: 78557eaf-5d66-ab37-275a-dc313f607277@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201703-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: cURL: Certificate validation error
9 Date: March 28, 2017
10 Bugs: #610572
11 ID: 201703-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A coding error has been found in cURL, causing the TLS Certificate
19 Status Request extension check to always return true.
20
21 Background
22 ==========
23
24 cURL is a tool and libcurl is a library for transferring data with URL
25 syntax.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/curl < 7.53.0 >= 7.53.0
34
35 Description
36 ===========
37
38 cURL and applications linked against libcurl support "OCSP stapling",
39 also known as the TLS Certificate Status Request extension (using the
40 CURLOPT_SSL_VERIFYSTATUS option). When telling cURL to use this
41 feature, it uses that TLS extension to ask for a fresh proof of the
42 server's certificate's validity. If the server doesn't support the
43 extension, or fails to provide said proof, cURL is expected to return
44 an error.
45 Due to a coding mistake, the code that checks for a test success or
46 failure, ends up always thinking there's valid proof, even when there
47 is none or if the server doesn't support the TLS extension in question.
48
49 Impact
50 ======
51
52 Due to the error, a user maybe does not detect when a server's
53 certificate goes invalid or otherwise be mislead that the server is in
54 a better shape than it is in reality.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All cURL users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=net-misc/curl-7.53.0"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2017-2629
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2629
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 https://security.gentoo.org/glsa/201703-04
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2017 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature