Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0016

Published: 24 March 2014

stunnel before 5.00, when using fork threading, does not properly update the state of the OpenSSL pseudo-random number generator (PRNG), which causes subsequent children with the same process ID to use the same entropy pool and allows remote attackers to obtain private keys for EC (ECDSA) or DSA certificates.

Notes

AuthorNote
ebarretto
Not affected since deb package compiled with
--with-threads=pthread

Priority

Medium

Status

Package Release Status
stunnel4
Launchpad, Ubuntu, Debian
artful
Released (3:5.02-1)
bionic
Released (3:5.02-1)
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Ignored
(end of life)
trusty Not vulnerable

upstream
Released (3:5.01-1)
utopic
Released (3:5.02-1)
vivid
Released (3:5.02-1)
wily
Released (3:5.02-1)
xenial
Released (3:5.02-1)
yakkety
Released (3:5.02-1)
zesty
Released (3:5.02-1)