Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-08 ] stunnel: Multiple vulnerabilities
Date: Thu, 06 Feb 2014 16:06:23
Message-Id: 52F3B3C6.4060308@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: stunnel: Multiple vulnerabilities
9 Date: February 06, 2014
10 Bugs: #460278
11 ID: 201402-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in stunnel, the worst of which
19 may cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 The stunnel program is designed to work as an SSL encryption wrapper
25 between a client and a local or remote server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/stunnel < 4.56-r1 >= 4.56-r1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in stunnel. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could cause a Denial of Service condition or disclose
45 potentially sensitive information.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All stunnel users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.56-r1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2012-2686
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2686
65 [ 2 ] CVE-2013-0166
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0166
67 [ 3 ] CVE-2013-0169
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169
69 [ 4 ] CVE-2013-1762
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1762
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201402-08.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2014 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature