You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200808-08.xml

69 lines
2.1 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200808-08">
<title>stunnel: Security bypass</title>
<synopsis>
stunnel does not properly prevent the authentication of a revoked
certificate which would be published by OCSP.
</synopsis>
<product type="ebuild">stunnel</product>
<announced>2008-08-08</announced>
<revised count="02">2009-08-09</revised>
<bug>222805</bug>
<access>remote</access>
<affected>
<package name="net-misc/stunnel" auto="yes" arch="*">
<unaffected range="ge">4.24</unaffected>
<unaffected range="lt">4</unaffected>
<vulnerable range="lt">4.24</vulnerable>
</package>
</affected>
<background>
<p>
The stunnel program is designed to work as an SSL encryption wrapper
between a remote client and a local or remote server. OCSP (Online
Certificate Status Protocol), as described in RFC 2560, is an internet
protocol used for obtaining the revocation status of an X.509 digital
certificate.
</p>
</background>
<description>
<p>
An unspecified bug in the OCSP search functionality of stunnel has been
discovered.
</p>
</description>
<impact type="low">
<p>
A remote attacker can use a revoked certificate that would be
successfully authenticated by stunnel. This issue only concerns the
users who have enabled the OCSP validation in stunnel.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All stunnel users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-misc/stunnel-4.24"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2420">CVE-2008-2420</uri>
</references>
<metadata tag="requester" timestamp="2008-08-03T21:53:49Z">
rbu
</metadata>
<metadata tag="submitter" timestamp="2008-08-05T21:07:35Z">
falco
</metadata>
<metadata tag="bugReady" timestamp="2008-08-05T21:08:30Z">
falco
</metadata>
</glsa>