- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Tor: Multiple vulnerabilities
      Date: April 08, 2009
      Bugs: #250018, #256078, #258833
        ID: 200904-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in Tor might allow for heap corruption, Denial
of Service, escalation of privileges and information disclosure.

Background
=========
Tor is an implementation of second generation Onion Routing, a
connection-oriented anonymizing communication service.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-misc/tor     < 0.2.0.34                           >= 0.2.0.34

Description
==========
* Theo de Raadt reported that the application does not properly drop
  privileges to the primary groups of the user specified via the "User"
  configuration option (CVE-2008-5397).

* rovv reported that the "ClientDNSRejectInternalAddresses"
  configuration option is not always enforced (CVE-2008-5398).

* Ilja van Sprundel reported a heap-corruption vulnerability that
  might be remotely triggerable on some platforms (CVE-2009-0414).

* It has been reported that incomplete IPv4 addresses are treated as
  valid, violating the specification (CVE-2009-0939).

* Three unspecified vulnerabilities have also been reported
  (CVE-2009-0936, CVE-2009-0937, CVE-2009-0938).

Impact
=====
A local attacker could escalate privileges by leveraging unintended
supplementary group memberships of the Tor process. A remote attacker
could exploit these vulnerabilities to cause a heap corruption with
unknown impact and attack vectors, to cause a Denial of Service via CPU
consuption or daemon crash, and to weaken anonymity provided by the
service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Tor users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.0.34"

References
=========
  [ 1 ] CVE-2008-5397
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5397
  [ 2 ] CVE-2008-5398
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5398
  [ 3 ] CVE-2009-0414
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0414
  [ 4 ] CVE-2009-0936
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0936
  [ 5 ] CVE-2009-0937
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0937
  [ 6 ] CVE-2009-0938
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0938
  [ 7 ] CVE-2009-0939
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0939

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200904-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200904-11: Tor: Multiple vulnerabilities

Multiple vulnerabilities in Tor might allow for heap corruption, Denial of Service, escalation of privileges and information disclosure.

Summary

Gentoo Linux Security Advisory GLSA 200904-11 https://security.gentoo.org/ Severity: High Title: Tor: Multiple vulnerabilities Date: April 08, 2009 Bugs: #250018, #256078, #258833 ID: 200904-11

Synopsis ======= Multiple vulnerabilities in Tor might allow for heap corruption, Denial of Service, escalation of privileges and information disclosure.
Background ========= Tor is an implementation of second generation Onion Routing, a connection-oriented anonymizing communication service.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/tor < 0.2.0.34 >= 0.2.0.34
========== * Theo de Raadt reported that the application does not properly drop privileges to the primary groups of the user specified via the "User" configuration option (CVE-2008-5397).
* rovv reported that the "ClientDNSRejectInternalAddresses" configuration option is not always enforced (CVE-2008-5398).
* Ilja van Sprundel reported a heap-corruption vulnerability that might be remotely triggerable on some platforms (CVE-2009-0414).
* It has been reported that incomplete IPv4 addresses are treated as valid, violating the specification (CVE-2009-0939).
* Three unspecified vulnerabilities have also been reported (CVE-2009-0936, CVE-2009-0937, CVE-2009-0938).
Impact ===== A local attacker could escalate privileges by leveraging unintended supplementary group memberships of the Tor process. A remote attacker could exploit these vulnerabilities to cause a heap corruption with unknown impact and attack vectors, to cause a Denial of Service via CPU consuption or daemon crash, and to weaken anonymity provided by the service.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Tor users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.0.34"
References ========= [ 1 ] CVE-2008-5397 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5397 [ 2 ] CVE-2008-5398 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5398 [ 3 ] CVE-2009-0414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0414 [ 4 ] CVE-2009-0936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0936 [ 5 ] CVE-2009-0937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0937 [ 6 ] CVE-2009-0938 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0938 [ 7 ] CVE-2009-0939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0939
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200904-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News