Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-20230

Published: 23 February 2021

A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to access the tunneled service instead of being redirected to the address specified in the redirect option. The highest threat from this vulnerability is to confidentiality.

Notes

AuthorNote
rodrigo-zaiden
the fix for this CVE can be found in src/verify.c from the
upstream commit ebad9ddc.
verifyChain was added in version 5.34 (commit 8c43d2af),
so releases earlier than bionic are not affected.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
stunnel4
Launchpad, Ubuntu, Debian
bionic Needed

focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(3:5.63-1build1)
kinetic Not vulnerable
(3:5.63-1ubuntu1)
lunar Not vulnerable
(3:5.63-1ubuntu1)
mantic Not vulnerable
(3:5.63-1ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (5.57)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/mtrojnar/stunnel/commit/ebad9ddc4efb2635f37174c9d800d06206f1edf9

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N