Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in libetpan
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in libetpan
ID: 202007-55
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juli 2020, 23:26
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-15953
Applikationen: libEtPan

Originalnachricht


--Apple-Mail=_7A229507-8F8C-4DE5-9148-B660B12E00C3
Content-Type: multipart/alternative;
boundary="Apple-Mail=_6076BA35-6EFB-4C60-A273-E917C409E13D"


--Apple-Mail=_6076BA35-6EFB-4C60-A273-E917C409E13D
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-55
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libetpan: Improper STARTTLS handling
Date: July 28, 2020
Bugs: #734130
ID: 202007-55

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in libetpan's STARTTLS handling,
possibly allowing an integrity/confidentiality compromise.

Background
==========

libetpan is a portable, efficient middleware for different kinds of
mail access.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libetpan < 1.9.4-r1 >= 1.9.4-r1

Description
===========

It was discovered that libetpan was not properly handling state within
the STARTTLS protocol handshake.

Impact
======

There may be a breach of integrity or confidentiality in connections
made using libetpan with STARTTLS.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libetpan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libetpan-1.9.4-r1"

References
==========

[ 1 ] CVE-2020-15953
https://nvd.nist.gov/vuln/detail/CVE-2020-15953

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-55

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_6076BA35-6EFB-4C60-A273-E917C409E13D
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-55
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libetpan: Improper STARTTLS handling
Date: July 28, 2020
Bugs: #734130
ID: 202007-55

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in libetpan's STARTTLS handling,
possibly allowing an integrity/confidentiality compromise.

Background
==========

libetpan is a portable, efficient middleware for different kinds of
mail access.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libetpan &lt; 1.9.4-r1 &gt;=
1.9.4-r1

Description
===========

It was discovered that libetpan was not properly handling state within
the STARTTLS protocol handshake.

Impact
======

There may be a breach of integrity or confidentiality in connections
made using libetpan with STARTTLS.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libetpan users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=net-libs/libetpan-1.9.4-r1"

References
==========

[ 1 ] CVE-2020-15953
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15953" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15953</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-55" class="">https://security.gentoo.org/glsa/202007-55</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_6076BA35-6EFB-4C60-A273-E917C409E13D--

--Apple-Mail=_7A229507-8F8C-4DE5-9148-B660B12E00C3
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyB/KF8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m3G4AP9rTmR+wfjCBKB2oWiirp6br4N9b9O9Tm/3Brahk7qJYwEApegykQSJnKkR
T8nUYGuSIM2WCOpQbc8LhN8oMG0FGgE=
=ATFJ
-----END PGP SIGNATURE-----

--Apple-Mail=_7A229507-8F8C-4DE5-9148-B660B12E00C3--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung