Executive Summary

Summary
Title Tor: Remote heap-based buffer overflow
Informations
Name GLSA-201101-02 First vendor Publication 2011-01-15
Vendor Gentoo Last vendor Modification 2011-01-15
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Tor is vulnerable to a heap-based buffer overflow that may allow arbitrary code execution.

Background

Tor is an implementation of second generation Onion Routing, a connection-oriented anonymizing communication service.

Description

Tor contains a heap-based buffer overflow in the processing of user or attacker supplied data. No additional information is available.

Impact

Successful exploitation of this vulnerability may allow an unauthenticated remote attacker to execute arbitrary code with the permissions of the Tor user, or to cause a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Tor users should upgrade to the latest stable version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.1.28"

References

[ 1 ] CVE-2010-1676 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1676

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201101-02.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18534
 
Oval ID: oval:org.mitre.oval:def:18534
Title: DSA-2136-1 tor - potential code execution
Description: Willem Pinckaers discovered that Tor, a tool to enable online anonymity, does not correctly handle all data read from the network. By supplying specially crafted packets a remote attacker can cause Tor to overflow its heap, crashing the process. Arbitrary code execution has not been confirmed but there is a potential risk.
Family: unix Class: patch
Reference(s): DSA-2136-1
CVE-2010-1676
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): tor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 215

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-02 (Tor)
File : nvt/glsa_201101_02.nasl
2011-02-05 Name : Tor Unspecified Heap Based Buffer Overflow Vulnerability (Linux)
File : nvt/secpod_tor_unspecified_bof_lin.nasl
2011-02-05 Name : Tor Unspecified Heap Based Buffer Overflow Vulnerability (Windows)
File : nvt/secpod_tor_unspecified_bof_win.nasl
2011-01-24 Name : FreeBSD Ports: tor
File : nvt/freebsd_tor6.nasl
2011-01-04 Name : Fedora Update for tor FEDORA-2010-19147
File : nvt/gb_fedora_2010_19147_tor_fc14.nasl
2011-01-04 Name : Fedora Update for tor FEDORA-2010-19159
File : nvt/gb_fedora_2010_19159_tor_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69944 Tor Unspecified Overflow DoS

Tor is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. Through unspecified vectors, a remote attacker can cause a daemon crash denial of service. It is also potentially possible, though not confirmed, for this vulnerability to allow the execute of arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2011-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-02.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2136.nasl - Type : ACT_GATHER_INFO
2010-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19147.nasl - Type : ACT_GATHER_INFO
2010-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19159.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4bd33bc50cd611e0bfa4001676740879.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:57
  • Multiple Updates