Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201006-08 ] nano: Multiple vulnerabilities
Date: Tue, 01 Jun 2010 17:30:03
Message-Id: 4C052AAB.5050004@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201006-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: nano: Multiple vulnerabilities
9 Date: June 01, 2010
10 Bugs: #315355
11 ID: 201006-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Race conditions when editing files could lead to symlink attacks or
19 changes of ownerships of important files.
20
21 Background
22 ==========
23
24 nano is a GNU GPL'd Pico clone with more functionality.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-editors/nano < 2.2.4 >= 2.2.4
33
34 Description
35 ===========
36
37 Multiple race condition vulnerabilities have been discovered in nano.
38 For further information please consult the CVE entries referenced
39 below.
40
41 Impact
42 ======
43
44 Under certain conditions, a local, user-assisted attacker could
45 possibly overwrite arbitrary files via a symlink attack on an
46 attacker-owned file that is being edited by the victim, or change the
47 ownership of arbitrary files.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All nano users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-editors/nano-2.2.4"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2010-1160
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160
67 [ 2 ] CVE-2010-1161
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-201006-08.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2010 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature