Lucene search

K
gentooGentoo FoundationGLSA-201402-08
HistoryFeb 06, 2014 - 12:00 a.m.

stunnel: Arbitrary code execution

2014-02-0600:00:00
Gentoo Foundation
security.gentoo.org
6

6.6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:P/I:P/A:C

0.01 Low

EPSS

Percentile

83.1%

Background

The stunnel program is designed to work as an SSL encryption wrapper between a client and a local or remote server.

Description

A buffer overflow vulnerability has been discovered in stunnel. Please review the CVE identifier referenced below for details.

Impact

A remote attacker could entice a user to connect to a malicious proxy server, resulting in the execution of arbitrary code within the configured chroot directory, with the privileges of the user running stunnel. Please review the references below for details.

Workaround

There is no known workaround at this time.

Resolution

All stunnel users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.56-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/stunnel< 4.56-r1UNKNOWN

6.6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:P/I:P/A:C

0.01 Low

EPSS

Percentile

83.1%