- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201210-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: w3m: SSL spoofing vulnerability
     Date: October 18, 2012
     Bugs: #325431
       ID: 201210-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in the hostname matching of w3m might enable remote attackersto conduct man-in-the-middle attacks.

Background
=========
w3m is a text based WWW browser.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/w3m              < 0.5.2-r4               >= 0.5.2-r4

Description
==========
A SSL spoofing vulnerability has been discovered in w3m. Please review
the CVE identifier referenced below for details.

Impact
=====
A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using w3m.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All w3m users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.2-r4"

References
=========
[ 1 ] CVE-2010-2074
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2074

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201210-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201210-01: w3m: SSL spoofing vulnerability

An error in the hostname matching of w3m might enable remote attackers to conduct man-in-the-middle attacks.

Summary

A SSL spoofing vulnerability has been discovered in w3m. Please review the CVE identifier referenced below for details.

Resolution

All w3m users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.2-r4"

References

[ 1 ] CVE-2010-2074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2074

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201210-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: w3m: SSL spoofing vulnerability
Date: October 18, 2012
Bugs: #325431
ID: 201210-01

Synopsis

An error in the hostname matching of w3m might enable remote attackersto conduct man-in-the-middle attacks.

Background

w3m is a text based WWW browser.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/w3m < 0.5.2-r4 >= 0.5.2-r4

Impact

===== A remote attacker might employ a specially crafted certificate to conduct man-in-the-middle attacks on SSL connections made using w3m.

Workaround

There is no known workaround at this time.

Related News