![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2014.0144 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2014-0144) |
Resumen: | The remote host is missing an update for the 'stunnel' package(s) announced via the MGASA-2014-0144 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'stunnel' package(s) announced via the MGASA-2014-0144 advisory. Vulnerability Insight: A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed (re)initialization of PRNG after fork. When accepting a new connection, the server forks and the child process handles the request. The RAND_bytes() function of openssl doesn't reset its state after the fork, but seeds the PRNG with the output of time(NULL). The most important consequence is that servers using EC (ECDSA) or DSA certificates may under certain conditions leak their private key (CVE-2014-0016). The updated packages fix this issue by using threads instead of new processes to handle connections. Also an issue has been corrected where the directory for the pid file was not being created when the package is installed. An issue currently exists in Mageia 4 where it fails trying to use FIPS SSL (mga#13124). This can be worked around by adding fips = no into the config. Affected Software/OS: 'stunnel' package(s) on Mageia 3, Mageia 4. Solution: Please install the updated package(s). CVSS Score: 4.3 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-0016 65964 http://www.securityfocus.com/bid/65964 [oss-security] 20140305 libssh and stunnel PRNG flaws http://www.openwall.com/lists/oss-security/2014/03/05/1 https://bugzilla.redhat.com/attachment.cgi?id=870826&action=diff https://bugzilla.redhat.com/show_bug.cgi?id=1072180 https://www.stunnel.org/sdf_ChangeLog.html |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |