Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in w3m
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in w3m
ID: 201210-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 19. Oktober 2012, 08:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2074
Applikationen: w3m

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig75E5B62C8C3AE5F125D311F5
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201210-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: w3m: SSL spoofing vulnerability
Date: October 18, 2012
Bugs: #325431
ID: 201210-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the hostname matching of w3m might enable remote attackers
to conduct man-in-the-middle attacks.

Background
==========

w3m is a text based WWW browser.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/w3m < 0.5.2-r4 >= 0.5.2-r4

Description
===========

A SSL spoofing vulnerability has been discovered in w3m. Please review
the CVE identifier referenced below for details.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using w3m.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All w3m users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.2-r4"

References
==========

[ 1 ] CVE-2010-2074
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2074

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201210-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig75E5B62C8C3AE5F125D311F5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iEYEARECAAYFAlCAa8cACgkQuiczp+KMe7R7rQCg4ELeuhzLsGnS7FNpB/2XOyaF
FC4AnA9K/bB4JBXY36WulTM3o9g3RN0V
=oxaS
-----END PGP SIGNATURE-----

--------------enig75E5B62C8C3AE5F125D311F5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung