Mandriva Linux Security Advisory : stunnel (MDVSA-2015:096)

medium Nessus Plugin ID 82349

Synopsis

The remote Mandriva Linux host is missing a security update.

Description

Updated stunnel package fixes security vulnerability :

A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed (re)initialization of PRNG after fork. When accepting a new connection, the server forks and the child process handles the request. The RAND_bytes() function of openssl doesn't reset its state after the fork, but seeds the PRNG with the output of time(NULL). The most important consequence is that servers using EC (ECDSA) or DSA certificates may under certain conditions leak their private key (CVE-2014-0016).

The updated packages fix this issue by using threads instead of new processes to handle connections.

Also an issue has been corrected where the directory for the pid file was not being created when the package is installed.

An issue currently exists in Mageia 4 where it fails trying to use FIPS SSL (mga#13124). This can be worked around by adding fips = no into the config.

Solution

Update the affected stunnel package.

See Also

http://advisories.mageia.org/MGASA-2014-0144.html

Plugin Details

Severity: Medium

ID: 82349

File Name: mandriva_MDVSA-2015-096.nasl

Version: 1.4

Type: local

Published: 3/30/2015

Updated: 1/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:stunnel, cpe:/o:mandriva:business_server:2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Patch Publication Date: 3/28/2015

Reference Information

CVE: CVE-2014-0016

MDVSA: 2015:096