summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201402-08.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201402-08.xml')
-rw-r--r--glsa-201402-08.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/glsa-201402-08.xml b/glsa-201402-08.xml
new file mode 100644
index 00000000..5581c0c1
--- /dev/null
+++ b/glsa-201402-08.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201402-08">
+ <title>stunnel: Arbitrary code execution</title>
+ <synopsis>A vulnerability has been found in stunnel, allowing for the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">stunnel</product>
+ <announced>February 06, 2014</announced>
+ <revised>February 07, 2014: 4</revised>
+ <bug>460278</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/stunnel" auto="yes" arch="*">
+ <unaffected range="ge">4.56-r1</unaffected>
+ <unaffected range="lt">4.00</unaffected>
+ <vulnerable range="lt">4.56-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The stunnel program is designed to work as an SSL encryption wrapper
+ between a client and a local or remote server.
+ </p>
+ </background>
+ <description>
+ <p>A buffer overflow vulnerability has been discovered in stunnel. Please
+ review the CVE identifier referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to connect to a malicious proxy
+ server, resulting in the execution of arbitrary code within the
+ configured chroot directory, with the privileges of the user running
+ stunnel. Please review the references below for details.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All stunnel users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/stunnel-4.56-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1762">CVE-2013-1762</uri>
+ <uri link="https://www.stunnel.org/CVE-2013-1762.html">stunnel:
+ CVE-2013-1762
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 23 Aug 2013 14:54:34 +0000">
+ creffett
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 07 Feb 2014 09:46:24 +0000">
+ pinkbyte
+ </metadata>
+</glsa>