summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201402-11.xml')
-rw-r--r--metadata/glsa/glsa-201402-11.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201402-11.xml b/metadata/glsa/glsa-201402-11.xml
new file mode 100644
index 000000000000..32b8a6329541
--- /dev/null
+++ b/metadata/glsa/glsa-201402-11.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201402-11">
+ <title>Links: Denial of service</title>
+ <synopsis>An integer overflow in Links might allow remote attackers to cause
+ a Denial of Service condition.
+ </synopsis>
+ <product type="ebuild">links</product>
+ <announced>2014-02-07</announced>
+ <revised count="1">2014-02-07</revised>
+ <bug>493138</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/links" auto="yes" arch="*">
+ <unaffected range="ge">2.8-r1</unaffected>
+ <vulnerable range="lt">2.8-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Links is a web browser which runs in both graphics and text modes.</p>
+ </background>
+ <description>
+ <p>An integer overflow vulnerability was found in the parsing of HTML
+ tables in the Links web browser when running in graphical mode.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly cause a Denial of Service condition.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Links users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/links-2.8-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6050">CVE-2013-6050</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-01-20T10:12:18Z">
+ pinkbyte
+ </metadata>
+ <metadata tag="submitter" timestamp="2014-02-07T21:23:11Z">
+ pinkbyte
+ </metadata>
+</glsa>