TUCoPS :: Linux :: Gentoo :: bx4026.htm

stunnel: Security bypass
stunnel: Security bypass
stunnel: Security bypass




--DKU6Jbt7q3WqK7+M
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: stunnel: Security bypass
      Date: August 08, 2008
      Bugs: #222805
        ID: 200808-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
stunnel does not properly prevent the authentication of a revoked
certificate which would be published by OCSP.

Background
=========
The stunnel program is designed to work as an SSL encryption wrapper
between a remote client and a local or remote server. OCSP (Online
Certificate Status Protocol), as described in RFC 2560, is an internet
protocol used for obtaining the revocation status of an X.509 digital
certificate.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-misc/stunnel       < 4.24                             >= 4.24

Description
==========
An unspecified bug in the OCSP search functionality of stunnel has been
discovered.

Impact
=====
A remote attacker can use a revoked certificate that would be
successfully authenticated by stunnel. This issue only concerns the
users who have enabled the OCSP validation in stunnel.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All stunnel users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/stunnel-1.2.3"

References
=========
  [ 1 ] CVE-2008-2420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2420 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--DKU6Jbt7q3WqK7+M
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJInIHOAAoJEDvRww8BFPxFC4YH+wTqn87L5HW3tyIbQ3uCGT5J
Ts/1+EdsjbZEHdruBH3oERhqKene/LsdPVtZHSEb3hUtWkvOPKCdrERlUrL/fN2T
4dtNtcp/3MRYWsv6FgnGoDheJOsDtxge6zH4GJm64rZ8pv6a8cLknI9+RmWebGW7
ifSKahtMcOtwtf+AleiWvT40xXdajGx8izzJxwhxBOAkXbghhVQ5OOuNQAWqtuBW
C/ByV5kFdM0mfX4E+wpVElJM7Hk3vf0SN0yqElHnXxvdljF9LnQLkbUfvTcX65Cs
Op0N+Xw5/ftJycoK7hFq0oD/T9Z3knaNPseBnumOGrzFuZP305P0Lzp4moxXX8s=s7S6
-----END PGP SIGNATURE-----

--DKU6Jbt7q3WqK7+M--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH