lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 20 Mar 2008 02:18:37 +0100
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200803-30 ] ssl-cert eclass: Certificate disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ssl-cert eclass: Certificate disclosure
      Date: March 20, 2008
      Bugs: #174759
        ID: 200803-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the usage of the ssl-cert eclass within multiple ebuilds
might allow for disclosure of generated SSL private keys.

Background
==========

The ssl-cert eclass is a code module used by Gentoo ebuilds to generate
SSL certificates.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-admin/conserver       < 8.1.16                      >= 8.1.16
  2  mail-mta/postfix         < 2.4.6-r2                   >= 2.4.6-r2
                                                          *>= 2.3.8-r1
                                                         *>= 2.2.11-r1
  3  net-ftp/netkit-ftpd       < 0.17-r7                    >= 0.17-r7
  4  net-im/ejabberd            < 1.1.3                       >= 1.1.3
  5  net-irc/unrealircd       < 3.2.7-r2                   >= 3.2.7-r2
  6  net-mail/cyrus-imapd     < 2.3.9-r1                   >= 2.3.9-r1
  7  net-mail/dovecot          < 1.0.10                      >= 1.0.10
  8  net-misc/stunnel          < 4.21-r1                    >= 4.21-r1
                                                                 < 4.0
  9  net-nntp/inn             < 2.4.3-r1                   >= 2.4.3-r1
    -------------------------------------------------------------------
     9 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Robin Johnson reported that the docert() function provided by
ssl-cert.eclass can be called by source building stages of an ebuild,
such as src_compile() or src_install(), which will result in the
generated SSL keys being included inside binary packages (binpkgs).

Impact
======

A local attacker could recover the SSL keys from publicly readable
binary packages when "emerge" is called with the "--buildpkg (-b)" or
"--buildpkgonly (-B)" option. Remote attackers can recover these keys
if the packages are served to a network. Binary packages built using
"quickpkg" are not affected.

Workaround
==========

Do not use pre-generated SSL keys, but use keys that were generated
using a different Certificate Authority.

Resolution
==========

Upgrading to newer versions of the above packages will neither remove
possibly compromised SSL certificates, nor old binary packages. Please
remove the certificates installed by Portage, and then emerge an
upgrade to the package.

All Conserver users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-admin/conserver-8.1.16"

All Postfix 2.4 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.6-r2"

All Postfix 2.3 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.3.8-r1"

All Postfix 2.2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.2.11-r1"

All Netkit FTP Server users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7"

All ejabberd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-im/ejabberd-1.1.3"

All UnrealIRCd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.7-r2"

All Cyrus IMAP Server users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.3.9-r1"

All Dovecot users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.10"

All stunnel 4 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.21"

All InterNetNews users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-nntp/inn-2.4.3-r1"

References
==========

  [ 1 ] CVE-2008-1383
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1383

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200803-30.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ