Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in Links
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in Links
ID: 201206-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Juni 2012, 10:36
Referenzen: http://secunia.com/Advisories/33391/
Applikationen: Links

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig720D1CA1C46DCD2DFC6033C2
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Links: SSL verification vulnerability
Date: June 25, 2012
Bugs: #253847, #411493
ID: 201206-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the verification of SSL certificates in Links might enable
remote attackers to conduct man-in-the-middle attacks.

Background
==========

Links is a fast lightweight text and graphic web-browser.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/links < 2.6 >= 2.6

Description
===========

A SSL verification vulnerability and two unspecified vulnerabilities
have been discovered in Links. Please review the Secunia Advisory
referenced below for details.

Impact
======

An attacker might conduct man-in-the-middle attacks. The unspecified
errors could allow for out-of-bounds reads and writes.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Links users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/links-2.6"

References
==========

[ 1 ] Secunia Advisory SA33391
http://secunia.com/Advisories/33391/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-32.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig720D1CA1C46DCD2DFC6033C2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/otl8ACgkQuiczp+KMe7RwAACfYSg5ZNVQq18Fbto9f1IzN7+J
tqQAni99+tmnoekYoyEeTmDCY9F9Usw9
=p7GB
-----END PGP SIGNATURE-----

--------------enig720D1CA1C46DCD2DFC6033C2--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung