You are here
Home > Preporuke > Ranjivost programskog paketa Portage

Ranjivost programskog paketa Portage

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201507-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Portage: Man-in-the-middle attack
Date: July 10, 2015
Bugs: #469888
ID: 201507-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Portage’s urlopen function could allow a remote
attacker to conduct a man-in-the-middle attack.

Background
==========

Portage is the package management and distribution system for Gentoo.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/portage < 2.1.12.2 >= 2.1.12.2

Description
===========

Portage does not verify X.509 SSL certificate properly if HTTPS is
used.

Impact
======

A remote attacker can spoof servers and modify binary package lists via
specially crafted certificate.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Portage users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/portage-2.1.12.2”

References
==========

[ 1 ] CVE-2013-2100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2100

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iJwEAQECAAYFAlWfxIIACgkQG9wOWsQutdYBngQAsSJz29hGJuKigQEOe41P7w0T
I0Qxzm8muX5bEzUg3TXxwPpIp4NqZQOIq9J8Zd8DQLBoxGgWXuAr06rxLJHxLAF9
dxWqgCVM/lYR+J8eATPkkfrUVwBtOs4vz5vydETYsbDKZRTPUKqmLbgPSZIOX9eO
CyT9fCeHpcTF/JxNjLM=
=UB+z
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0016-ADV
CveCVE-2013-2100
ID izvornikaGLSA 201507-16
ProizvodPortage
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost programskog paketa openssl

Otkrivena je ranjivost u funkciji X509_verify_cert (crypto/x509/x509_vfy.c) u OpenSSL-u za Gentoo. Ranjivost je uzrokovana nepravilnom obradom X.509 Basic Constraints cA...

Close