Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201408-14.xml
Date: Fri, 29 Aug 2014 18:55:02
Message-Id: 20140829185458.DBFD5430D@oystercatcher.gentoo.org
1 k_f 14/08/29 18:54:58
2
3 Added: glsa-201408-14.xml
4 Log:
5 GLSA 201408-14
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201408-14.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201408-14.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201408-14.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201408-14.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201408-14">
20 <title>stunnel: Information disclosure</title>
21 <synopsis>A vulnerability in stunnel might allow remote attackers to gain
22 access to private key information.
23 </synopsis>
24 <product type="ebuild">stunnel</product>
25 <announced>August 29, 2014</announced>
26 <revised>August 29, 2014: 1</revised>
27 <bug>503506</bug>
28 <access>remote</access>
29 <affected>
30 <package name="net-misc/stunnel" auto="yes" arch="*">
31 <unaffected range="ge">5.02</unaffected>
32 <vulnerable range="lt">5.02</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>The stunnel program is designed to work as an SSL encryption wrapper
37 between a client and a local or remote server.
38 </p>
39 </background>
40 <description>
41 <p>stunnel does not properly update the state of the pseudo-random
42 generator after fork-threading which causes subsequent children with the
43 same process ID to use the same entropy pool. ECDSA and DSA keys, when
44 not used in deterministic mode (RFC6979), rely on random data for its k
45 parameter to not leak private key information.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>A remote attacker may gain access to private key information from ECDSA
50 or DSA keys.
51 </p>
52 </impact>
53 <workaround>
54 <p>There is no known workaround at this time.</p>
55 </workaround>
56 <resolution>
57 <p>All stunnel users should upgrade to the latest version:</p>
58
59 <code>
60 # emerge --sync
61 # emerge --ask --oneshot --verbose "&gt;=net-misc/stunnel-5.02"
62 </code>
63
64 </resolution>
65 <references>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0016">CVE-2014-0016</uri>
67 </references>
68 <metadata tag="requester" timestamp="Sun, 06 Jul 2014 22:44:37 +0000">
69 BlueKnight
70 </metadata>
71 <metadata tag="submitter" timestamp="Fri, 29 Aug 2014 18:54:29 +0000">K_F</metadata>
72 </glsa>