- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201401-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: INN: Man-in-the-middle attack
     Date: January 21, 2014
     Bugs: #432002
       ID: 201401-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in INN's STARTTLS implementation could allow a remote
attacker to conduct a man-in-the-middle attack.

Background
=========
INN is a news server which can interface with Usenet.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-nntp/inn                 < 2.5.3                    >= 2.5.3

Description
==========
INN's I/O buffering is not correctly restricted.

Impact
=====
A remote attacker could inject commands into encrypted NNTP sessions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All INN users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-nntp/inn-2.5.3"

References
=========
[ 1 ] CVE-2012-3523
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3523

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201401-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201401-24: INN: Man-in-the-middle attack

A vulnerability in INN's STARTTLS implementation could allow a remote attacker to conduct a man-in-the-middle attack.

Summary

INN's I/O buffering is not correctly restricted.

Resolution

All INN users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-nntp/inn-2.5.3"

References

[ 1 ] CVE-2012-3523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3523

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201401-24

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: INN: Man-in-the-middle attack
Date: January 21, 2014
Bugs: #432002
ID: 201401-24

Synopsis

A vulnerability in INN's STARTTLS implementation could allow a remote attacker to conduct a man-in-the-middle attack.

Background

INN is a news server which can interface with Usenet.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-nntp/inn < 2.5.3 >= 2.5.3

Impact

===== A remote attacker could inject commands into encrypted NNTP sessions.

Workaround

There is no known workaround at this time.

Related News