summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201006-08.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201006-08.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201006-08.xml')
-rw-r--r--metadata/glsa/glsa-201006-08.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201006-08.xml b/metadata/glsa/glsa-201006-08.xml
new file mode 100644
index 000000000000..b4d7ac6a975a
--- /dev/null
+++ b/metadata/glsa/glsa-201006-08.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201006-08">
+ <title>nano: Multiple vulnerabilities</title>
+ <synopsis>
+ Race conditions when editing files could lead to symlink attacks or changes
+ of ownerships of important files.
+ </synopsis>
+ <product type="ebuild">nano</product>
+ <announced>2010-06-01</announced>
+ <revised>2010-06-01: 01</revised>
+ <bug>315355</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-editors/nano" auto="yes" arch="*">
+ <unaffected range="ge">2.2.4</unaffected>
+ <vulnerable range="lt">2.2.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ nano is a GNU GPL'd Pico clone with more functionality.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple race condition vulnerabilities have been discovered in nano.
+ For further information please consult the CVE entries referenced
+ below.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Under certain conditions, a local, user-assisted attacker could
+ possibly overwrite arbitrary files via a symlink attack on an
+ attacker-owned file that is being edited by the victim, or change the
+ ownership of arbitrary files.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All nano users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/nano-2.2.4"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160">CVE-2010-1160</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161">CVE-2010-1161</uri>
+ </references>
+ <metadata tag="requester" timestamp="2010-04-30T14:22:38Z">
+ chiiph
+ </metadata>
+ <metadata tag="submitter" timestamp="2010-05-27T14:24:42Z">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="2010-05-27T17:43:51Z">
+ vorlon
+ </metadata>
+</glsa>