Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in IOSocketSSL
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in IOSocketSSL
ID: 201101-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 16. Januar 2011, 18:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3024
Applikationen: IOSocketSSL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCCC0E7EE8905310820B60B91
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201101-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: IO::Socket::SSL: Certificate validation error
Date: January 16, 2011
Bugs: #276360
ID: 201101-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the hostname matching of IO::Socket::SSL might enable
remote attackers to conduct man-in-the-middle attacks.

Background
==========

IO::Socket::SSL is a Perl class implementing an object oriented
interface to SSL sockets.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-perl/IO-Socket-SSL < 1.26 >= 1.26

Description
===========

The vendor reported that IO::Socket::SSL does not properly handle
Common Name (CN) fields.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using
IO::Socket::SSL.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All IO::Socket::SSL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-perl/IO-Socket-SSL-1.26"

References
==========

[ 1 ] CVE-2009-3024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3024

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigCCC0E7EE8905310820B60B91
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk0y0mQACgkQuiczp+KMe7TergCggzhM/rFWwObKRyUSs11JJSAU
blkAoOCxyQGEChwRb4sKHiB3rCRvSsNP
=pV8z
-----END PGP SIGNATURE-----

--------------enigCCC0E7EE8905310820B60B91--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung