-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1714
                          links2 security update
                              2 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           links2
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6050  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2807

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running links2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2807-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
November 30, 2013                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : links2
Vulnerability  : integer overflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-6050

Mikulas Patocka discovered an integer overflow in the parsing of HTML 
tables in the Links web browser. This can only be exploited when running 
Links in graphical mode.

For the oldstable distribution (squeeze), this problem has been fixed in
version 2.3~pre1-1+squeeze2.

For the stable distribution (wheezy), this problem has been fixed in
version 2.7-1+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 2.8-1.

For the unstable distribution (sid), this problem has been fixed in
version 2.8-1.

We recommend that you upgrade your links2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlKaEsAACgkQXm3vHE4uylo5GQCeK591/fdk5dWM58+llKUkucPA
WpwAoK4GPo5mEtkKRHCrMrL5eo5tDh4h
=kVGD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dKx6
-----END PGP SIGNATURE-----