Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Tor
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Tor
ID: 201301-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. Januar 2013, 07:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3518
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3519
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5573
Applikationen: Tor

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig52736C83D15B34F6B7584587
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201301-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tor: Multiple vulnerabilities
Date: January 08, 2013
Bugs: #432188, #434882, #444804
ID: 201301-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Tor, allowing attackers to
cause Denial of Service or obtain sensitive information.

Background
==========

Tor is an implementation of second generation Onion Routing, a
connection-oriented anonymizing communication service.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/tor < 0.2.3.25 >= 0.2.3.25

Description
===========

Multiple vulnerabilities have been discovered in Tor. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition or obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.3.25"

References
==========

[ 1 ] CVE-2012-3517
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3517
[ 2 ] CVE-2012-3518
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3518
[ 3 ] CVE-2012-3519
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3519
[ 4 ] CVE-2012-4419
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4419
[ 5 ] CVE-2012-4922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4922
[ 6 ] CVE-2012-5573
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5573

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig52736C83D15B34F6B7584587
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlDsuZsACgkQAnl3SfnYR/jRTgEAgSp4qmhx8QLLrdoMJpBHwrvE
/h9ZCs+t2DLg9aGKYBEBAJOPOzZ6RcDA9qlKmK3rW51FU1KxQzFBhPzjGqOFWwiz
=qVRy
-----END PGP SIGNATURE-----

--------------enig52736C83D15B34F6B7584587--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung