Executive Summary

Summary
Title stunnel: Arbitrary code execution
Informations
Name GLSA-201202-08 First vendor Publication 2012-02-29
Vendor Gentoo Last vendor Modification 2012-02-29
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability was found in stunnel, allowing remote attackers to cause a Denial of Service and potentially arbitrary code execution.

Background

The stunnel program is designed to work as an SSL encryption wrapper between a client and a local or remote server.

Description

An unspecified heap vulnerability was discovered in stunnel.

Impact

The vulnerability may possibly be leveraged to perform remote code execution or a Denial of Service attack.

Workaround

There is no known workaround at this time.

Resolution

All stunnel users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.44"

References

[ 1 ] CVE-2011-2940 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2940

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201202-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-08 (ebuild stunnel)
File : nvt/glsa_201202_08.nasl
2011-09-21 Name : FreeBSD Ports: stunnel
File : nvt/freebsd_stunnel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74600 Stunnel Unspecified Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2012-03-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-08.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Windows host contains a program that is affected by a memory corru...
File : stunnel_4_42.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cdeb34e6d00d11e0987e00215c6a37bb.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:12
  • Multiple Updates