Executive Summary

Summary
Title stunnel: Information disclosure
Informations
Name GLSA-201408-14 First vendor Publication 2014-08-29
Vendor Gentoo Last vendor Modification 2014-08-29
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in stunnel might allow remote attackers to gain access to private key information.

Background

The stunnel program is designed to work as an SSL encryption wrapper between a client and a local or remote server.

Description

stunnel does not properly update the state of the pseudo-random generator after fork-threading which causes subsequent children with the same process ID to use the same entropy pool. ECDSA and DSA keys, when not used in deterministic mode (RFC6979), rely on random data for its k parameter to not leak private key information.

Impact

A remote attacker may gain access to private key information from ECDSA or DSA keys.

Workaround

There is no known workaround at this time.

Resolution

All stunnel users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/stunnel-5.02"

References

[ 1 ] CVE-2014-0016 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0016

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201408-14.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-332 Insufficient Entropy in PRNG

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 113

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-096.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-14.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Windows host contains a program that is affected by a security wea...
File : stunnel_5_00.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-08-31 13:25:14
  • Multiple Updates
2014-08-29 21:22:15
  • First insertion