Lucene search

K

Stunnel Security Vulnerabilities

cve
cve

CVE-2021-20230

A flaw was found in stunnel before 5.57, where it improperly validates client certificates when it is configured to use both redirect and verifyChain options. This flaw allows an attacker with a certificate signed by a Certificate Authority, which is not the one accepted by the stunnel server, to.....

7.5CVSS

7.1AI Score

0.001EPSS

2021-02-23 05:15 PM
166
4
cve
cve

CVE-2015-3644

Stunnel 5.00 through 5.13, when using the redirect option, does not redirect client connections to the expected server after the initial connection, which allows remote attackers to bypass...

6.5AI Score

0.004EPSS

2015-05-14 12:59 AM
32
cve
cve

CVE-2014-0016

stunnel before 5.00, when using fork threading, does not properly update the state of the OpenSSL pseudo-random number generator (PRNG), which causes subsequent children with the same process ID to use the same entropy pool and allows remote attackers to obtain private keys for EC (ECDSA) or DSA...

7.2AI Score

0.003EPSS

2014-03-24 04:31 PM
30
cve
cve

CVE-2013-1762

stunnel 4.21 through 4.54, when CONNECT protocol negotiation and NTLM authentication are enabled, does not correctly perform integer conversion, which allows remote proxy servers to execute arbitrary code via a crafted request that triggers a buffer...

7.5AI Score

0.01EPSS

2013-03-08 06:55 PM
38
cve
cve

CVE-2011-2940

stunnel 4.40 and 4.41 might allow remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified...

7.8AI Score

0.045EPSS

2011-08-25 02:22 PM
26
cve
cve

CVE-2008-2420

The OCSP functionality in stunnel before 4.24 does not properly search certificate revocation lists (CRL), which allows remote attackers to bypass intended access restrictions by using revoked...

6.4AI Score

0.015EPSS

2008-05-23 03:32 PM
25
cve
cve

CVE-2008-2400

Unspecified vulnerability in stunnel before 4.23, when running as a service on Windows, allows local users to gain privileges via unknown attack...

6.7AI Score

0.0004EPSS

2008-05-22 01:09 PM
17
cve
cve

CVE-2003-0740

Stunnel 4.00, and 3.24 and earlier, leaks a privileged file descriptor returned by listen(), which allows local users to hijack the Stunnel...

6.3AI Score

0.0004EPSS

2003-10-20 04:00 AM
21
cve
cve

CVE-2002-1563

stunnel 4.0.3 and earlier allows attackers to cause a denial of service (crash) via SIGCHLD signal handler race conditions that cause an inconsistency in the child...

6.6AI Score

0.001EPSS

2003-05-12 04:00 AM
21
cve
cve

CVE-2003-0147

OpenSSL does not use RSA blinding by default, which allows local and remote attackers to obtain the server's private key by determining factors using timing differences on (1) the number of extra reductions during Montgomery reduction, and (2) the use of different integer multiplication algorithms....

8.7AI Score

0.012EPSS

2003-03-31 05:00 AM
51
cve
cve

CVE-2002-0002

Format string vulnerability in stunnel before 3.22 when used in client mode for (1) smtp, (2) pop, or (3) nntp allows remote malicious servers to execute arbitrary...

7.6AI Score

0.011EPSS

2002-01-31 05:00 AM
30
cve
cve

CVE-2001-0060

Format string vulnerability in stunnel 3.8 and earlier allows attackers to execute arbitrary commands via a malformed ident...

7.5AI Score

0.003EPSS

2001-02-12 05:00 AM
31