- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201401-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: Gajim: Information disclosure
     Date: January 06, 2014
     Bugs: #442860
       ID: 201401-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in Gajim causes invalid OpenSSL certificates to be accepted as
valid.

Background
=========
Gajim is a Jabber/XMPP client which uses GTK+.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-im/gajim               < 0.15.3-r1              >= 0.15.3-r1

Description
==========
The _ssl_verify_callback() function in tls_nb.py does not properly
validate SSL certificates, causing any certificate to be accepted as
valid as long as the root CA is valid.

Impact
=====
A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections and potentially
disclose sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Gajim users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-im/gajim-0.15.3-r1"

References
=========
[ 1 ] CVE-2012-5524
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5524

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201401-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201401-02: Gajim: Information disclosure

An error in Gajim causes invalid OpenSSL certificates to be accepted as valid.

Summary

The _ssl_verify_callback() function in tls_nb.py does not properly validate SSL certificates, causing any certificate to be accepted as valid as long as the root CA is valid.

Resolution

All Gajim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/gajim-0.15.3-r1"

References

[ 1 ] CVE-2012-5524 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5524

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201401-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: Gajim: Information disclosure
Date: January 06, 2014
Bugs: #442860
ID: 201401-02

Synopsis

An error in Gajim causes invalid OpenSSL certificates to be accepted as valid.

Background

Gajim is a Jabber/XMPP client which uses GTK+.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/gajim < 0.15.3-r1 >= 0.15.3-r1

Impact

===== A remote attacker might employ a specially crafted certificate to conduct man-in-the-middle attacks on SSL connections and potentially disclose sensitive information.

Workaround

There is no known workaround at this time.

Related News