Executive Summary

Informations
Name CVE-2011-0427 First vendor Publication 2011-01-19
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0427

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12522
 
Oval ID: oval:org.mitre.oval:def:12522
Title: DSA-2148-1 tor -- several
Description: The developers of Tor, an anonymizing overlay network for TCP, found three security issues during a security audit. A heap overflow allowed the execution of arbitrary code, a denial of service vulnerability was found in the zlib compression handling and some key memory was incorrectly zeroed out before being freed. The latter two issues do not yet have CVE identifiers assigned
Family: unix Class: patch
Reference(s): DSA-2148-1
CVE-2011-0427
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): tor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 251

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-13 (Tor)
File : nvt/glsa_201110_13.nasl
2011-06-10 Name : Fedora Update for tor FEDORA-2011-0650
File : nvt/gb_fedora_2011_0650_tor_fc13.nasl
2011-06-10 Name : Fedora Update for tor FEDORA-2011-7972
File : nvt/gb_fedora_2011_7972_tor_fc14.nasl
2011-05-17 Name : Fedora Update for tor FEDORA-2011-0642
File : nvt/gb_fedora_2011_0642_tor_fc14.nasl
2011-03-07 Name : Debian Security Advisory DSA 2148-1 (tor)
File : nvt/deb_2148_1.nasl
2011-01-24 Name : FreeBSD Ports: tor
File : nvt/freebsd_tor5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70525 Tor Unspecified Remote Overflow DoS

Tor is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. This may allow a remote attacker to cause a denial of service, or possibly execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2011-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-13.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0650.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7972.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0642.nasl - Type : ACT_GATHER_INFO
2011-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2148.nasl - Type : ACT_GATHER_INFO
2011-01-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_38bdf10e229311e0bfa4001676740879.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45832
CONFIRM http://blog.torproject.org/blog/tor-02129-released-security-patches
https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog
DEBIAN http://www.debian.org/security/2011/dsa-2148
MLIST http://archives.seul.org/or/announce/Jan-2011/msg00000.html
SECTRACK http://www.securitytracker.com/id?1024980
SECUNIA http://secunia.com/advisories/42905
http://secunia.com/advisories/42907
VUPEN http://www.vupen.com/english/advisories/2011/0131
http://www.vupen.com/english/advisories/2011/0132
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64748

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:08:05
  • Multiple Updates
2021-05-04 12:13:54
  • Multiple Updates
2021-04-22 01:15:04
  • Multiple Updates
2020-05-23 01:43:45
  • Multiple Updates
2020-05-23 00:27:39
  • Multiple Updates
2017-08-17 09:23:15
  • Multiple Updates
2016-04-26 20:30:03
  • Multiple Updates
2014-02-17 10:59:59
  • Multiple Updates
2013-05-10 22:53:18
  • Multiple Updates