Executive Summary

Summary
Title ssl-cert eclass: Certificate disclosure
Informations
Name GLSA-200803-30 First vendor Publication 2008-03-20
Vendor Gentoo Last vendor Modification 2008-03-20
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An error in the usage of the ssl-cert eclass within multiple ebuilds might allow for disclosure of generated SSL private keys.

Background

The ssl-cert eclass is a code module used by Gentoo ebuilds to generate SSL certificates.

Description

Robin Johnson reported that the docert() function provided by ssl-cert.eclass can be called by source building stages of an ebuild, such as src_compile() or src_install(), which will result in the generated SSL keys being included inside binary packages (binpkgs).

Impact

A local attacker could recover the SSL keys from publicly readable binary packages when "emerge" is called with the "--buildpkg (-b)" or
"--buildpkgonly (-B)" option. Remote attackers can recover these keys if the packages are served to a network. Binary packages built using
"quickpkg" are not affected.

Workaround

Do not use pre-generated SSL keys, but use keys that were generated using a different Certificate Authority.

Resolution

Upgrading to newer versions of the above packages will neither remove possibly compromised SSL certificates, nor old binary packages. Please remove the certificates installed by Portage, and then emerge an upgrade to the package.

All Conserver users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/conserver-8.1.16"

All Postfix 2.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.4.6-r2"

All Postfix 2.3 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.3.8-r1"

All Postfix 2.2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.2.11-r1"

All Netkit FTP Server users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/netkit-ftpd-0.17-r7"

All ejabberd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/ejabberd-1.1.3"

All UnrealIRCd users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-irc/unrealircd-3.2.7-r2"

All Cyrus IMAP Server users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/cyrus-imapd-2.3.9-r1"

All Dovecot users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/dovecot-1.0.10"

All stunnel 4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.21"

All InterNetNews users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-nntp/inn-2.4.3-r1"

References

[ 1 ] CVE-2008-1383 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1383

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200803-30.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200803-30.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-30 (ssl-cert.eclass)
File : nvt/glsa_200803_30.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43479 Gentoo Linuxssl-cert.eclass docert Function binpkg Local SSL Key Disclosure

Nessus® Vulnerability Scanner

Date Description
2008-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:41
  • Multiple Updates