summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201101-02.xml')
-rw-r--r--metadata/glsa/glsa-201101-02.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201101-02.xml b/metadata/glsa/glsa-201101-02.xml
new file mode 100644
index 000000000000..dc19a3180fde
--- /dev/null
+++ b/metadata/glsa/glsa-201101-02.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201101-02">
+ <title>Tor: Remote heap-based buffer overflow</title>
+ <synopsis>
+ Tor is vulnerable to a heap-based buffer overflow that may allow arbitrary
+ code execution.
+ </synopsis>
+ <product type="ebuild">Tor</product>
+ <announced>2011-01-15</announced>
+ <revised count="01">2011-01-15</revised>
+ <bug>349312</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/tor" auto="yes" arch="*">
+ <unaffected range="ge">0.2.1.28</unaffected>
+ <vulnerable range="lt">0.2.1.28</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Tor is an implementation of second generation Onion Routing, a
+ connection-oriented anonymizing communication service.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tor contains a heap-based buffer overflow in the processing of user or
+ attacker supplied data. No additional information is available.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ Successful exploitation of this vulnerability may allow an
+ unauthenticated remote attacker to execute arbitrary code with the
+ permissions of the Tor user, or to cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Tor users should upgrade to the latest stable version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-misc/tor-0.2.1.28"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1676">CVE-2010-1676</uri>
+ </references>
+ <metadata tag="requester" timestamp="2011-01-07T23:48:00Z">
+ underling
+ </metadata>
+ <metadata tag="submitter" timestamp="2011-01-08T05:24:30Z">
+ underling
+ </metadata>
+ <metadata tag="bugReady" timestamp="2011-01-08T05:24:40Z">
+ underling
+ </metadata>
+</glsa>