summaryrefslogtreecommitdiff
blob: 37261cddd38e0e14c39042d1efc5afb94c4f9175 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201006-08">
  <title>nano: Multiple vulnerabilities</title>
  <synopsis>
    Race conditions when editing files could lead to symlink attacks or changes
    of ownerships of important files.
  </synopsis>
  <product type="ebuild">nano</product>
  <announced>2010-06-01</announced>
  <revised count="01">2010-06-01</revised>
  <bug>315355</bug>
  <access>local</access>
  <affected>
    <package name="app-editors/nano" auto="yes" arch="*">
      <unaffected range="ge">2.2.4</unaffected>
      <vulnerable range="lt">2.2.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    nano is a GNU GPL'd Pico clone with more functionality.
    </p>
  </background>
  <description>
    <p>
    Multiple race condition vulnerabilities have been discovered in nano.
    For further information please consult the CVE entries referenced
    below.
    </p>
  </description>
  <impact type="normal">
    <p>
    Under certain conditions, a local, user-assisted attacker could
    possibly overwrite arbitrary files via a symlink attack on an
    attacker-owned file that is being edited by the victim, or change the
    ownership of arbitrary files.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All nano users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-editors/nano-2.2.4"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160">CVE-2010-1160</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161">CVE-2010-1161</uri>
  </references>
  <metadata tag="requester" timestamp="2010-04-30T14:22:38Z">
    chiiph
  </metadata>
  <metadata tag="submitter" timestamp="2010-05-27T14:24:42Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2010-05-27T17:43:51Z">
    vorlon
  </metadata>
</glsa>