Executive Summary

Summary
Title tor security update
Informations
Name DSA-2363 First vendor Publication 2011-12-16
Vendor Debian Last vendor Modification 2011-12-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that Tor, an online privacy tool, incorrectly computes buffer sizes in certain cases involving SOCKS connections. Malicious parties could use this to cause a heap-based buffer overflow, potentially allowing execution of arbitrary code.

In Tor's default configuration this issue can only be triggered by clients that can connect to Tor's socks port, which listens only on localhost by default.

In non-default configurations where Tor's SocksPort listens not only on localhost or where Tor was configured to use another socks server for all of its outgoing connections, Tor is vulnerable to a larger set of malicious parties.

For the oldstable distribution (lenny), this problem has been fixed in version 0.2.1.32-1.

For the stable distribution (squeeze), this problem has been fixed in version 0.2.2.35-1~squeeze+1.

For the unstable and testing distributions, this problem has been fixed in version 0.2.2.35-1.

For the experimental distribution, this problem has has fixed in version 0.2.3.10-alpha-1.

We recommend that you upgrade your tor packages.

Please note that the update for stable (squeeze) updates this package from 0.2.1.31 to 0.2.2.35, a new major release of Tor, as upstream has announced end-of-life for the 0.2.1.x tree for the near future. Please check your Tor runs as expected after the upgrade.

Original Source

Url : http://www.debian.org/security/2011/dsa-2363

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15174
 
Oval ID: oval:org.mitre.oval:def:15174
Title: DSA-2363-1 tor -- buffer overflow
Description: It was discovered that Tor, an online privacy tool, incorrectly computes buffer sizes in certain cases involving SOCKS connections. Malicious parties could use this to cause a heap-based buffer overflow, potentially allowing execution of arbitrary code. In Tor's default configuration this issue can only be triggered by clients that can connect to Tor's socks port, which listens only on localhost by default. In non-default configurations where Tor's SocksPort listens not only on localhost or where Tor was configured to use another socks server for all of its outgoing connections, Tor is vulnerable to a larger set of malicious parties.
Family: unix Class: patch
Reference(s): DSA-2363-1
CVE-2011-2778
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 257

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for tor FEDORA-2011-17248
File : nvt/gb_fedora_2011_17248_tor_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-12 (Tor)
File : nvt/glsa_201201_12.nasl
2012-02-11 Name : Debian Security Advisory DSA 2263-2 (movabletype-opensource)
File : nvt/deb_2263_2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2363-1 (tor)
File : nvt/deb_2363_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77947 Tor or/buffers.c buf_pullup() Function Data Repacking Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-12.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2363.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17248.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:38
  • Multiple Updates