TUCoPS :: HP Unsorted N :: b1a-1184.htm

nano: Multiple vulnerabilities
nano: Multiple vulnerabilities
nano: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCBC8252BE149DD6A210548E1
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: nano: Multiple vulnerabilities
      Date: June 01, 2010
      Bugs: #315355
        ID: 201006-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Race conditions when editing files could lead to symlink attacks or
changes of ownerships of important files.

Background
=========
nano is a GNU GPL'd Pico clone with more functionality.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  app-editors/nano       < 2.2.4                           >= 2.2.4

Description
==========
Multiple race condition vulnerabilities have been discovered in nano.
For further information please consult the CVE entries referenced
below.

Impact
=====
Under certain conditions, a local, user-assisted attacker could
possibly overwrite arbitrary files via a symlink attack on an
attacker-owned file that is being edited by the victim, or change the
ownership of arbitrary files.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All nano users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/nano-2.2.4"

References
=========
  [ 1 ] CVE-2010-1160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1160 
  [ 2 ] CVE-2010-1161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1161 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigCBC8252BE149DD6A210548E1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
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=j5Pv
-----END PGP SIGNATURE-----

--------------enigCBC8252BE149DD6A210548E1--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH