lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed Jun  7 18:50:17 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200606-04 ] Tor: Several vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Tor: Several vulnerabilities
      Date: June 07, 2006
      Bugs: #134329
        ID: 200606-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Tor is vulnerable to a possible buffer overflow, a Denial of Service,
information disclosure and information leak.

Background
==========

Tor is an implementation of second generation Onion Routing, a
connection-oriented anonymizing communication service.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-misc/tor     < 0.1.1.20                           >= 0.1.1.20

Description
===========

Some integer overflows exist when adding elements to the smartlists.
Non-printable characters received from the network are not properly
sanitised before being logged. There are additional unspecified bugs in
the directory server and in the internal circuits.

Impact
======

The possible buffer overflow may allow a remote attacker to execute
arbitrary code on the server by sending large inputs. The other
vulnerabilities can lead to a Denial of Service,  a lack of logged
information, or some information disclosure.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tor users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/tor-0.1.1.20"

References
==========

  [ 1 ] CVE-2006-0414
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0414
  [ 2 ] Tor ChangeLog
        http://tor.eff.org/cvs/tor/ChangeLog

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200606-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 191 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060607/68a7d547/attachment.bin

Powered by blists - more mailing lists