Executive Summary

Summary
Title CTorrent: User-assisted arbitrary code execution
Informations
Name GLSA-201311-11 First vendor Publication 2013-11-20
Vendor Gentoo Last vendor Modification 2013-11-20
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A stack-based buffer overflow in CTorrent might allow a remote attacker to execute arbitrary code or cause a Denial of Service condition.

Background

CTorrent is a BitTorrent client implemented in C++ to be lightweight and quick.

Description

CTorrent contains a stack-based buffer overflow in the btFiles::BuildFromMI function in trunk/btfiles.cpp.

Impact

A remote attacker could entice a user to open a specially crafted torrent file using CTorrent, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All CTorrent users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-p2p/ctorren-3.3.2-r1"

References

[ 1 ] CVE-2009-1759 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1759

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-11.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-11.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13724
 
Oval ID: oval:org.mitre.oval:def:13724
Title: DSA-1817-1 ctorrent -- stack-based buffer overflow
Description: Michael Brooks discovered that ctorrent, a text-mode bittorrent client, does not verify the length of file paths in torrent files. An attacker can exploit this via a crafted torrent that contains a long file path to execute arbitrary code with the rights of the user opening the file. The oldstable distribution does not contain ctorrent. For the stable distribution, this problem has been fixed in version 1.3.4-dnh3.2-1+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.3.4-dnh3.2-1.1. We recommend that you upgrade your ctorrent packages.
Family: unix Class: patch
Reference(s): DSA-1817-1
CVE-2009-1759
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ctorrent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8260
 
Oval ID: oval:org.mitre.oval:def:8260
Title: DSA-1817 ctorrent -- stack-based buffer overflow
Description: Michael Brooks discovered that ctorrent, a text-mode bittorrent client, does not verify the length of file paths in torrent files. An attacker can exploit this via a crafted torrent that contains a long file path to execute arbitrary code with the rights of the user opening the file. The oldstable distribution (etch) does not contain ctorrent.
Family: unix Class: patch
Reference(s): DSA-1817
CVE-2009-1759
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): ctorrent
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 4

OpenVAS Exploits

Date Description
2009-11-11 Name : FreeBSD Ports: ctorrent
File : nvt/freebsd_ctorrent.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8897 (ctorrent)
File : nvt/fcore_2009_8897.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8969 (ctorrent)
File : nvt/fcore_2009_8969.nasl
2009-06-23 Name : Debian Security Advisory DSA 1817-1 (ctorrent)
File : nvt/deb_1817_1.nasl
2009-06-01 Name : CTorrent/Enhanced CTorrent Buffer Overflow Vulnerability
File : nvt/secpod_ctorrent_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53943 Enhanced CTorrent btfiles.cpp btFiles::BuildFromMI() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-11.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_83d7d149b96511dea5150022156e8794.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8897.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8969.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1817.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:54
  • Multiple Updates
2013-11-20 13:18:59
  • First insertion