summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201101-02.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201101-02.xml')
-rw-r--r--glsa-201101-02.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-201101-02.xml b/glsa-201101-02.xml
new file mode 100644
index 00000000..b06bd228
--- /dev/null
+++ b/glsa-201101-02.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="201101-02">
+ <title>Tor: Remote heap-based buffer overflow</title>
+ <synopsis>
+ Tor is vulnerable to a heap-based buffer overflow that may allow arbitrary
+ code execution.
+ </synopsis>
+ <product type="ebuild">Tor</product>
+ <announced>January 15, 2011</announced>
+ <revised>January 15, 2011: 01</revised>
+ <bug>349312</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/tor" auto="yes" arch="*">
+ <unaffected range="ge">0.2.1.28</unaffected>
+ <vulnerable range="lt">0.2.1.28</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Tor is an implementation of second generation Onion Routing, a
+ connection-oriented anonymizing communication service.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tor contains a heap-based buffer overflow in the processing of user or
+ attacker supplied data. No additional information is available.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ Successful exploitation of this vulnerability may allow an
+ unauthenticated remote attacker to execute arbitrary code with the
+ permissions of the Tor user, or to cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Tor users should upgrade to the latest stable version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/tor-0.2.1.28&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1676">CVE-2010-1676</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 07 Jan 2011 23:48:00 +0000">
+ underling
+ </metadata>
+ <metadata tag="submitter" timestamp="Sat, 08 Jan 2011 05:24:30 +0000">
+ underling
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sat, 08 Jan 2011 05:24:40 +0000">
+ underling
+ </metadata>
+</glsa>