Gentoo Archives: gentoo-commits

From: "Stefan Behte (craig)" <craig@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201202-08.xml
Date: Wed, 29 Feb 2012 17:23:49
Message-Id: 20120229172338.152C12004B@flycatcher.gentoo.org
1 craig 12/02/29 17:23:38
2
3 Added: glsa-201202-08.xml
4 Log:
5 GLSA 201202-08
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201202-08.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201202-08.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201202-08.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201202-08.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201202-08">
20 <title>stunnel: Arbitrary code execution</title>
21 <synopsis>A vulnerability was found in stunnel, allowing remote attackers to
22 cause a Denial of Service and potentially arbitrary code execution.
23 </synopsis>
24 <product type="ebuild">ebuild stunnel</product>
25 <announced>February 29, 2012</announced>
26 <revised>February 29, 2012: 1</revised>
27 <bug>379859</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-misc/stunnel" auto="yes" arch="*">
31 <unaffected range="ge">4.44</unaffected>
32 <vulnerable range="lt">4.44</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>The stunnel program is designed to work as an SSL encryption wrapper
37 between a client and a local or remote server.
38 </p>
39 </background>
40 <description>
41 <p>An unspecified heap vulnerability was discovered in stunnel.</p>
42 </description>
43 <impact type="normal">
44 <p>The vulnerability may possibly be leveraged to perform remote code
45 execution or a Denial of Service attack.
46 </p>
47 </impact>
48 <workaround>
49 <p>There is no known workaround at this time.</p>
50 </workaround>
51 <resolution>
52 <p>All stunnel users should upgrade to the latest version:</p>
53
54 <code>
55 # emerge --sync
56 # emerge --ask --oneshot --verbose "&gt;=net-misc/stunnel-4.44"
57 </code>
58 </resolution>
59 <references>
60 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2940">CVE-2011-2940</uri>
61 </references>
62 <metadata timestamp="Sun, 30 Oct 2011 18:44:45 +0000" tag="requester">ago</metadata>
63 <metadata timestamp="Wed, 29 Feb 2012 17:20:46 +0000" tag="submitter">ago</metadata>
64 </glsa>