Lucene search

K
mageiaGentoo FoundationMGASA-2014-0144
HistoryMar 31, 2014 - 11:40 p.m.

Updated stunnel package fixes security vulnerability

2014-03-3123:40:37
Gentoo Foundation
advisories.mageia.org
8

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

71.2%

A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed (re)initialization of PRNG after fork. When accepting a new connection, the server forks and the child process handles the request. The RAND_bytes() function of openssl doesn’t reset its state after the fork, but seeds the PRNG with the output of time(NULL). The most important consequence is that servers using EC (ECDSA) or DSA certificates may under certain conditions leak their private key (CVE-2014-0016). The updated packages fix this issue by using threads instead of new processes to handle connections. Also an issue has been corrected where the directory for the pid file was not being created when the package is installed. An issue currently exists in Mageia 4 where it fails trying to use FIPS SSL (mga#13124). This can be worked around by adding fips = no into the config.

OSVersionArchitecturePackageVersionFilename
Mageia3noarchstunnel<Β 4.55-1.2stunnel-4.55-1.2.mga3
Mageia4noarchstunnel<Β 4.56-3.2stunnel-4.56-3.2.mga4

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

71.2%