Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-08.xml
Date: Tue, 01 Jun 2010 15:36:55
Message-Id: 20100601153652.975922CE14@corvid.gentoo.org
1 keytoaster 10/06/01 15:36:52
2
3 Added: glsa-201006-08.xml
4 Log:
5 GLSA 201006-08
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-08.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-08.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-08.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-08.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-08">
21 <title>nano: Multiple vulnerabilities</title>
22 <synopsis>
23 Race conditions when editing files could lead to symlink attacks or changes
24 of ownerships of important files.
25 </synopsis>
26 <product type="ebuild">nano</product>
27 <announced>June 01, 2010</announced>
28 <revised>June 01, 2010: 01</revised>
29 <bug>315355</bug>
30 <access>local</access>
31 <affected>
32 <package name="app-editors/nano" auto="yes" arch="*">
33 <unaffected range="ge">2.2.4</unaffected>
34 <vulnerable range="lt">2.2.4</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 nano is a GNU GPL'd Pico clone with more functionality.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple race condition vulnerabilities have been discovered in nano.
45 For further information please consult the CVE entries referenced
46 below.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 Under certain conditions, a local, user-assisted attacker could
52 possibly overwrite arbitrary files via a symlink attack on an
53 attacker-owned file that is being edited by the victim, or change the
54 ownership of arbitrary files.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All nano users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=app-editors/nano-2.2.4&quot;</code>
69 </resolution>
70 <references>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160">CVE-2010-1160</uri>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161">CVE-2010-1161</uri>
73 </references>
74 <metadata tag="requester" timestamp="Fri, 30 Apr 2010 14:22:38 +0000">
75 chiiph
76 </metadata>
77 <metadata tag="submitter" timestamp="Thu, 27 May 2010 14:24:42 +0000">
78 keytoaster
79 </metadata>
80 <metadata tag="bugReady" timestamp="Thu, 27 May 2010 17:43:51 +0000">
81 vorlon
82 </metadata>
83 </glsa>