You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa claws-mail

Sigurnosni nedostaci programskog paketa claws-mail

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Gentoo Linux Security Advisory GLSA 201606-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: claws-mail: Multiple Vulnerabilities
Date: June 26, 2016
Bugs: #525588, #569010, #570692
ID: 201606-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in claws-mail, particularly in
the default SSL implementation.

Background
==========

Claws Mail is a GTK based e-mail client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/claws-mail < 3.13.2 >= 3.13.2

Description
===========

Multiple vulnerabilities have been discovered in claws-mail. Please
review the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly intercept communications due to the default
implementation of SSL 3.0.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All claws-mail users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/claws-mail-3.13.2”

References
==========

[ 1 ] CVE-2014-3566
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566
[ 2 ] CVE-2015-8614
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614
[ 3 ] CVE-2015-8614
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614
[ 4 ] CVE-2015-8708
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708
[ 5 ] CVE-2015-8708
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
– –
<div class=”moz-forward-container”>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>Gentoo Linux Security Advisory GLSA 201606-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: claws-mail: Multiple Vulnerabilities
Date: June 26, 2016
Bugs: #525588, #569010, #570692
ID: 201606-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in claws-mail, particularly in
the default SSL implementation.

Background
==========

Claws Mail is a GTK based e-mail client.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 mail-client/claws-mail < 3.13.2 >= 3.13.2

Description
===========

Multiple vulnerabilities have been discovered in claws-mail. Please
review the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly intercept communications due to the default
implementation of SSL 3.0.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All claws-mail users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=mail-client/claws-mail-3.13.2”

References
==========

[ 1 ] CVE-2014-3566
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3566</a>
[ 2 ] CVE-2015-8614
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614</a>
[ 3 ] CVE-2015-8614
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8614</a>
[ 4 ] CVE-2015-8708
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708</a>
[ 5 ] CVE-2015-8708
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8708</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201606-11″>https://security.gentoo.org/glsa/201606-11</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a moz-do-not-send=”true” class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a moz-do-not-send=”true” class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</div>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=+B3g
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0140-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa optipng

Otkriven je sigurnosni nedostatak u programskom paketu optipng za Fedoru. Nedostatak je otkriven u funkciji bmp_read_rows (pngxtern/pngxrbmp.c), a potencijalnim napadačima...

Close