Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Tor
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Tor
ID: 201110-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 19. Oktober 2011, 00:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0015
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0490
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0491
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1924
Applikationen: Tor

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7565C0116419D7B404B9CDEA
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201110-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Tor: Multiple vulnerabilities
Date: October 18, 2011
Bugs: #351920, #359789
ID: 201110-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Tor, the most severe of which
may allow a remote attacker to execute arbitrary code.

Background
==========

Tor is an implementation of second generation Onion Routing, a
connection-oriented anonymizing communication service.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tor < 0.2.1.30 >= 0.2.1.30

Description
===========

Multiple vulnerabilities have been discovered in Tor. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote unauthenticated attacker may be able to execute arbitrary code
with the privileges of the Tor process or create a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.1.30"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since April 2, 2011. It is likely that your system is already
no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-0015
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0015
[ 2 ] CVE-2011-0016
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0016
[ 3 ] CVE-2011-0427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0427
[ 4 ] CVE-2011-0490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0490
[ 5 ] CVE-2011-0491
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0491
[ 6 ] CVE-2011-0492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0492
[ 7 ] CVE-2011-0493
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0493
[ 8 ] CVE-2011-1924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1924

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7565C0116419D7B404B9CDEA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)

iF4EAREIAAYFAk6dx5MACgkQFiczYsI3VJPXbAD/fRjmJOZoZK1GW8YfDt1S5Dyv
VQ3EZAeLIn/SlQM9NwsBAMObrqqohA1+g/+RpYHnvQX71zaIpkBm33OlrO4V4nHE
=+XXN
-----END PGP SIGNATURE-----

--------------enig7565C0116419D7B404B9CDEA--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung