- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201202-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: stunnel: Arbitrary code execution
     Date: February 29, 2012
     Bugs: #379859
       ID: 201202-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability was found in stunnel, allowing remote attackers to
cause a Denial of Service and potentially arbitrary code execution.

Background
=========
The stunnel program is designed to work as an SSL encryption wrapper
between a client and a local or remote server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/stunnel              < 4.44                     >= 4.44

Description
==========
An unspecified heap vulnerability was discovered in stunnel.

Impact
=====
The vulnerability may possibly be leveraged to perform remote code
execution or a Denial of Service attack.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All stunnel users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.44"

References
=========
[ 1 ] CVE-2011-2940
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2940

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201202-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201202-08: stunnel: Arbitrary code execution

A vulnerability was found in stunnel, allowing remote attackers to cause a Denial of Service and potentially arbitrary code execution.

Summary

An unspecified heap vulnerability was discovered in stunnel.

Resolution

All stunnel users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/stunnel-4.44"

References

[ 1 ] CVE-2011-2940 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2940

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201202-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: stunnel: Arbitrary code execution
Date: February 29, 2012
Bugs: #379859
ID: 201202-08

Synopsis

A vulnerability was found in stunnel, allowing remote attackers to cause a Denial of Service and potentially arbitrary code execution.

Background

The stunnel program is designed to work as an SSL encryption wrapper between a client and a local or remote server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/stunnel < 4.44 >= 4.44

Impact

===== The vulnerability may possibly be leveraged to perform remote code execution or a Denial of Service attack.

Workaround

There is no known workaround at this time.

Related News