Login
Newsletter
Werbung

Sicherheit: Denial of Service in Links
Aktuelle Meldungen Distributionen
Name: Denial of Service in Links
ID: 201402-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 8. Februar 2014, 10:09
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6050
Applikationen: Links

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8ELJvCRBubqn3B6HcJ7ixpR9tpWU6g7UO
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Links: Denial of Service
Date: February 07, 2014
Bugs: #493138
ID: 201402-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in Links might allow remote attackers to cause a
Denial of Service condition.

Background
==========

Links is a web browser which runs in both graphics and text modes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/links < 2.8-r1 >= 2.8-r1

Description
===========

An integer overflow vulnerability was found in the parsing of HTML
tables in the Links web browser when running in graphical mode.

Impact
======

A remote attacker could possibly cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Links users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/links-2.8-r1"

References
==========

[ 1 ] CVE-2013-6050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6050

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--8ELJvCRBubqn3B6HcJ7ixpR9tpWU6g7UO
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlL1VI5fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1T6WACeLf106aZFdsSaT1R7HV9rfSnR
GHEAoJMGiDlpxM6ocK1WzuLIvU6i/Cs0
=Q+DU
-----END PGP SIGNATURE-----

--8ELJvCRBubqn3B6HcJ7ixpR9tpWU6g7UO--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung