Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201408-14 ] stunnel: Information disclosure

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201408-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: stunnel: Information disclosure

Date: August 29, 2014

Bugs: #503506

ID: 201408-14

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

A vulnerability in stunnel might allow remote attackers to gain access

to private key information.

 

Background

==========

 

The stunnel program is designed to work as an SSL encryption wrapper

between a client and a local or remote server.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 net-misc/stunnel < 5.02 >= 5.02

 

Description

===========

 

stunnel does not properly update the state of the pseudo-random

generator after fork-threading which causes subsequent children with

the same process ID to use the same entropy pool. ECDSA and DSA keys,

when not used in deterministic mode (RFC6979), rely on random data for

its k parameter to not leak private key information.

 

Impact

======

 

A remote attacker may gain access to private key information from ECDSA

or DSA keys.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All stunnel users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=net-misc/stunnel-5.02"

 

References

==========

 

[ 1 ] CVE-2014-0016

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0016

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201408-14.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2014 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×