summaryrefslogtreecommitdiff
blob: 2b2e18ea728a964997210f9a370f0037d9525504 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201301-03">
  <title>Tor: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Tor, allowing attackers
    to cause Denial of Service or obtain sensitive information.
  </synopsis>
  <product type="ebuild">tor</product>
  <announced>2013-01-08</announced>
  <revised count="1">2013-01-08</revised>
  <bug>432188</bug>
  <bug>434882</bug>
  <bug>444804</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/tor" auto="yes" arch="*">
      <unaffected range="ge">0.2.3.25</unaffected>
      <vulnerable range="lt">0.2.3.25</vulnerable>
    </package>
  </affected>
  <background>
    <p>Tor is an implementation of second generation Onion Routing, a
      connection-oriented anonymizing communication service.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Tor. Please review the
      CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could cause a Denial of Service condition or obtain
      sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Tor users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/tor-0.2.3.25"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3517">CVE-2012-3517</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3518">CVE-2012-3518</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3519">CVE-2012-3519</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4419">CVE-2012-4419</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4922">CVE-2012-4922</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5573">CVE-2012-5573</uri>
  </references>
  <metadata tag="requester" timestamp="2012-09-19T10:40:15Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2013-01-08T23:51:55Z">ackle</metadata>
</glsa>