summaryrefslogtreecommitdiff
blob: 53162fc6b4a02a306395f724f0d1ea566f5b997d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201110-13">
  <title>Tor: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities were found in Tor, the most severe of
    which may allow a remote attacker to execute arbitrary code.
  </synopsis>
  <product type="ebuild">Tor</product>
  <announced>2011-10-18</announced>
  <revised count="1">2011-10-18</revised>
  <bug>351920</bug>
  <bug>359789</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/tor" auto="yes" arch="*">
      <unaffected range="ge">0.2.1.30</unaffected>
      <vulnerable range="lt">0.2.1.30</vulnerable>
    </package>
  </affected>
  <background>
    <p>Tor is an implementation of second generation Onion Routing, a
      connection-oriented anonymizing communication service. 
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Tor. Please review the
      CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>A remote unauthenticated attacker may be able to execute arbitrary code
      with the privileges of the Tor process or create a Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Tor users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-misc/tor-0.2.1.30"
    </code>
    
    <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since April 2, 2011. It is likely that your system is already
      no longer affected by this issue.
    </p>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0015">CVE-2011-0015</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0016">CVE-2011-0016</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0427">CVE-2011-0427</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0490">CVE-2011-0490</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0491">CVE-2011-0491</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0492">CVE-2011-0492</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0493">CVE-2011-0493</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1924">CVE-2011-1924</uri>
  </references>
  <metadata timestamp="2011-10-07T23:38:20Z" tag="requester">
    underling
  </metadata>
  <metadata timestamp="2011-10-18T18:25:47Z" tag="submitter">
    underling
  </metadata>
</glsa>