CWE
332
Advisory Published
CVE Published
Updated

CVE-2014-0016

First published: Tue Mar 04 2014(Updated: )

A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed (re)initialization of PRNG after fork. When accepting a new connection, the server forks and the child process handles the request. The RAND_bytes() function of openssl doesn't reset its state after the fork, but seeds the PRNG with the output of time(NULL). The most important consequence is that servers using EC (ECDSA) or DSA certificates may under certain conditions leak their private key.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Stunnel Stunnel<=4.56
Stunnel Stunnel=0.1
Stunnel Stunnel=1.0
Stunnel Stunnel=1.1
Stunnel Stunnel=1.2
Stunnel Stunnel=1.3
Stunnel Stunnel=1.4
Stunnel Stunnel=1.5
Stunnel Stunnel=1.6
Stunnel Stunnel=2.0
Stunnel Stunnel=2.1
Stunnel Stunnel=3.0
Stunnel Stunnel=3.0-b1
Stunnel Stunnel=3.0-b2
Stunnel Stunnel=3.0-b3
Stunnel Stunnel=3.0-b4
Stunnel Stunnel=3.0-b5
Stunnel Stunnel=3.0-b6
Stunnel Stunnel=3.0-b7
Stunnel Stunnel=3.1
Stunnel Stunnel=3.2
Stunnel Stunnel=3.3
Stunnel Stunnel=3.4a
Stunnel Stunnel=3.5
Stunnel Stunnel=3.6
Stunnel Stunnel=3.7
Stunnel Stunnel=3.8
Stunnel Stunnel=3.8-p1
Stunnel Stunnel=3.8-p2
Stunnel Stunnel=3.8-p3
Stunnel Stunnel=3.8-p4
Stunnel Stunnel=3.8p1
Stunnel Stunnel=3.8p2
Stunnel Stunnel=3.8p3
Stunnel Stunnel=3.8p4
Stunnel Stunnel=3.9
Stunnel Stunnel=3.10
Stunnel Stunnel=3.11
Stunnel Stunnel=3.12
Stunnel Stunnel=3.13
Stunnel Stunnel=3.14
Stunnel Stunnel=3.15
Stunnel Stunnel=3.16
Stunnel Stunnel=3.17
Stunnel Stunnel=3.18
Stunnel Stunnel=3.19
Stunnel Stunnel=3.20
Stunnel Stunnel=3.21
Stunnel Stunnel=3.21a
Stunnel Stunnel=3.21b
Stunnel Stunnel=3.21c
Stunnel Stunnel=3.22
Stunnel Stunnel=3.23
Stunnel Stunnel=3.24
Stunnel Stunnel=3.25
Stunnel Stunnel=3.26
Stunnel Stunnel=4.00
Stunnel Stunnel=4.0
Stunnel Stunnel=4.01
Stunnel Stunnel=4.02
Stunnel Stunnel=4.03
Stunnel Stunnel=4.04
Stunnel Stunnel=4.05
Stunnel Stunnel=4.06
Stunnel Stunnel=4.07
Stunnel Stunnel=4.08
Stunnel Stunnel=4.09
Stunnel Stunnel=4.10
Stunnel Stunnel=4.11
Stunnel Stunnel=4.12
Stunnel Stunnel=4.13
Stunnel Stunnel=4.14
Stunnel Stunnel=4.15
Stunnel Stunnel=4.16
Stunnel Stunnel=4.17
Stunnel Stunnel=4.18
Stunnel Stunnel=4.19
Stunnel Stunnel=4.20
Stunnel Stunnel=4.21
Stunnel Stunnel=4.22
Stunnel Stunnel=4.23
Stunnel Stunnel=4.24
Stunnel Stunnel=4.25
Stunnel Stunnel=4.26
Stunnel Stunnel=4.27
Stunnel Stunnel=4.28
Stunnel Stunnel=4.29
Stunnel Stunnel=4.30
Stunnel Stunnel=4.31
Stunnel Stunnel=4.32
Stunnel Stunnel=4.33
Stunnel Stunnel=4.34
Stunnel Stunnel=4.35
Stunnel Stunnel=4.36
Stunnel Stunnel=4.37
Stunnel Stunnel=4.38
Stunnel Stunnel=4.39
Stunnel Stunnel=4.40
Stunnel Stunnel=4.41
Stunnel Stunnel=4.42
Stunnel Stunnel=4.43
Stunnel Stunnel=4.44
Stunnel Stunnel=4.45
Stunnel Stunnel=4.46
Stunnel Stunnel=4.47
Stunnel Stunnel=4.48
Stunnel Stunnel=4.49
Stunnel Stunnel=4.50
Stunnel Stunnel=4.51
Stunnel Stunnel=4.52
Stunnel Stunnel=4.53
Stunnel Stunnel=4.54
Stunnel Stunnel=4.55

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203