Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in isync
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in isync
ID: 201310-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 6. Oktober 2013, 13:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0289
Applikationen: isync

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rI9jenBrjkEbJ4kse7Cq1EqwlrtlCdaFQ
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: isync: Man-in-the-Middle attack
Date: October 05, 2013
Bugs: #458420
ID: 201310-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in isync could allow remote attackers to perform
man-in-the-middle attacks.

Background
==========

isync is an IMAP and MailDir mailbox synchronizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/isync < 1.0.6 >= 1.0.6

Description
===========

isync does not properly verify the server's hostname against the CN
field in the SSL certificate.

Impact
======

A remote server could perform man-in-the-middle attacks to disclose
passwords or obtain other sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All isync users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/isync-1.0.6"

References
==========

[ 1 ] CVE-2013-0289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0289

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--rI9jenBrjkEbJ4kse7Cq1EqwlrtlCdaFQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSUIDSAAoJECo/aRed9267otkH/0Z2/cb9in9x6DRkiOXuNltq
8yNdJkkxgJep9r2afRLq+e5bPFMyv2S2IlLiA3u+zh2lV+8xcOP9tJNO50GtpSsN
aLPzjIc3THXNaVRtqollF3DGU4zlLrxcKfErxk9dBQyd9HPcsakEVr+XIQgCA41g
me1uy7IENMHkXpQpmJNExnUo68n4ekq01RfPDqdh4oxxg/vao4Yakx4GWDEYjLJq
tm2YBluP2HQybRxhLLBloewKvMoTxyFU55x72DffL/Ob1RqPj56La3JFWVWREARN
faSD8GZq53uVbDrQQyfam65fT6l0lBMkmK4F5xu21h4l51IEAT1BwAtatJtdVL4=
=gXXW
-----END PGP SIGNATURE-----

--rI9jenBrjkEbJ4kse7Cq1EqwlrtlCdaFQ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung