From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201612-45.xml | 53 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 53 insertions(+) create mode 100644 metadata/glsa/glsa-201612-45.xml (limited to 'metadata/glsa/glsa-201612-45.xml') diff --git a/metadata/glsa/glsa-201612-45.xml b/metadata/glsa/glsa-201612-45.xml new file mode 100644 index 000000000000..cdb19a99081f --- /dev/null +++ b/metadata/glsa/glsa-201612-45.xml @@ -0,0 +1,53 @@ + + + + Tor: Multiple vulnerabilities + Multiple vulnerabilities were found in Tor, the worst of which + could allow remote attackers to cause a Denial of Service condition. + + tor + 2016-12-24 + 2016-12-24: 1 + 591008 + 597394 + 597524 + remote + + + 0.2.8.9 + 0.2.8.9 + + + +

Tor is an implementation of second generation Onion Routing, a + connection-oriented anonymizing communication service. +

+
+ +

Multiple vulnerabilities have been discovered in Tor. Please review the + CVE identifier and change log referenced below for details. +

+
+ +

A remote attacker could possibly cause a Denial of Service condition.

+
+ +

There is no known workaround at this time.

+
+ +

All Tor users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.8.9" + +
+ + CVE-2016-8860 + + Tor 0.2.8.9 Change Log + + + whissi + whissi +
-- cgit v1.2.3