Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in msmtp
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in msmtp
ID: 201206-34
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Juni 2012, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3942
Applikationen: msmtp

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigED7D51BAAA4E1ADE107EDAAC
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: msmtp: X.509 NULL spoofing vulnerability
Date: June 25, 2012
Bugs: #293647
ID: 201206-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the hostname matching in msmtp might enable remote
attackers to conduct man-in-the-middle attacks.

Background
==========

msmtp is an SMTP client and SMTP plugin for mail user agents such as
Mutt.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/msmtp < 1.4.19 >= 1.4.19

Description
===========

A vulnerability have been discovered in msmtp. Please review the CVE
identifier referenced below for details.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using msmtp.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All msmtp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/msmtp-1.4.19"

References
==========

[ 1 ] CVE-2009-3942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3942

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-34.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigED7D51BAAA4E1ADE107EDAAC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/ottUACgkQuiczp+KMe7TJ3QCgqf4Ky6WZuJ6MAmU0nEsLdkaa
zz8AnRni5R2Lzo9c2d8zpwwAGfsVcjl5
=IcCK
-----END PGP SIGNATURE-----

--------------enigED7D51BAAA4E1ADE107EDAAC--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung