summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200611-21.xml')
-rw-r--r--metadata/glsa/glsa-200611-21.xml58
1 files changed, 58 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200611-21.xml b/metadata/glsa/glsa-200611-21.xml
new file mode 100644
index 000000000000..e7301ff126db
--- /dev/null
+++ b/metadata/glsa/glsa-200611-21.xml
@@ -0,0 +1,58 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200611-21">
+ <title>Kile: Incorrect backup file permission</title>
+ <synopsis>
+ Kile uses default permissions for backup files, potentially leading to
+ information disclosure.
+ </synopsis>
+ <product type="ebuild">kile</product>
+ <announced>2006-11-27</announced>
+ <revised count="01">2006-11-27</revised>
+ <bug>155613</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-editors/kile" auto="yes" arch="*">
+ <unaffected range="ge">1.9.2-r1</unaffected>
+ <vulnerable range="lt">1.9.2-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Kile is a TeX/LaTeX editor for KDE.
+ </p>
+ </background>
+ <description>
+ <p>
+ Kile fails to set the same permissions on backup files as on the
+ original file. This is similar to CVE-2005-1920.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ A kile user may inadvertently grant access to sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Kile users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/kile-1.9.2-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1920">CVE-2005-1920</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2006-11-24T10:25:19Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-11-27T07:49:07Z">
+ jaervosz
+ </metadata>
+</glsa>