VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1676
tor: Heap-based buffer overflow in Tor before 0.2.1.28 a...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1676

Original

Heap-based buffer overflow in Tor before 0.2.1.28 and 0.2.2.x before 0.2.2.20-alpha allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via unspecified vectors.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-12-22
Source Information Category:
Advisory, Alert
Last Updated:
2010-12-22




Affected Product Tags
cpe:/a:tor:tor:0.0.2
cpe:/a:tor:tor:0.0.2_pre13
cpe:/a:tor:tor:0.0.2_pre14
cpe:/a:tor:tor:0.0.2_pre15
cpe:/a:tor:tor:0.0.2_pre16
cpe:/a:tor:tor:0.0.2_pre17
cpe:/a:tor:tor:0.0.2_pre18
cpe:/a:tor:tor:0.0.2_pre19
cpe:/a:tor:tor:0.0.2_pre20
cpe:/a:tor:tor:0.0.2_pre21
cpe:/a:tor:tor:0.0.2_pre22
cpe:/a:tor:tor:0.0.2_pre23
cpe:/a:tor:tor:0.0.2_pre24
cpe:/a:tor:tor:0.0.2_pre25
cpe:/a:tor:tor:0.0.2_pre26
cpe:/a:tor:tor:0.0.2_pre27
cpe:/a:tor:tor:0.0.3
cpe:/a:tor:tor:0.0.4
cpe:/a:tor:tor:0.0.5
cpe:/a:tor:tor:0.0.6
cpe:/a:tor:tor:0.0.6.1
cpe:/a:tor:tor:0.0.6.2
cpe:/a:tor:tor:0.0.7
cpe:/a:tor:tor:0.0.7.1
cpe:/a:tor:tor:0.0.7.2
cpe:/a:tor:tor:0.0.7.3
cpe:/a:tor:tor:0.0.8
cpe:/a:tor:tor:0.0.8.1
cpe:/a:tor:tor:0.0.9
cpe:/a:tor:tor:0.0.9.1
cpe:/a:tor:tor:0.0.9.10
cpe:/a:tor:tor:0.0.9.2
cpe:/a:tor:tor:0.0.9.3
cpe:/a:tor:tor:0.0.9.4
cpe:/a:tor:tor:0.0.9.5
cpe:/a:tor:tor:0.0.9.6
cpe:/a:tor:tor:0.0.9.7
cpe:/a:tor:tor:0.0.9.8
cpe:/a:tor:tor:0.0.9.9
cpe:/a:tor:tor:0.1.0.1
cpe:/a:tor:tor:0.1.0.10
cpe:/a:tor:tor:0.1.0.11
cpe:/a:tor:tor:0.1.0.12
cpe:/a:tor:tor:0.1.0.13
cpe:/a:tor:tor:0.1.0.14
cpe:/a:tor:tor:0.1.0.15
cpe:/a:tor:tor:0.1.0.16
cpe:/a:tor:tor:0.1.0.17
cpe:/a:tor:tor:0.1.0.18
cpe:/a:tor:tor:0.1.0.19
cpe:/a:tor:tor:0.1.0.2
cpe:/a:tor:tor:0.1.0.3
cpe:/a:tor:tor:0.1.0.4
cpe:/a:tor:tor:0.1.0.5
cpe:/a:tor:tor:0.1.0.6
cpe:/a:tor:tor:0.1.0.7
cpe:/a:tor:tor:0.1.0.8
cpe:/a:tor:tor:0.1.0.9
cpe:/a:tor:tor:0.1.1
cpe:/a:tor:tor:0.1.1.1
cpe:/a:tor:tor:0.1.1.10
cpe:/a:tor:tor:0.1.1.10_alpha
cpe:/a:tor:tor:0.1.1.11
cpe:/a:tor:tor:0.1.1.12
cpe:/a:tor:tor:0.1.1.13
cpe:/a:tor:tor:0.1.1.14
cpe:/a:tor:tor:0.1.1.15
cpe:/a:tor:tor:0.1.1.16
cpe:/a:tor:tor:0.1.1.17
cpe:/a:tor:tor:0.1.1.18
cpe:/a:tor:tor:0.1.1.19
cpe:/a:tor:tor:0.1.1.1_alpha
cpe:/a:tor:tor:0.1.1.2
cpe:/a:tor:tor:0.1.1.20
cpe:/a:tor:tor:0.1.1.21
cpe:/a:tor:tor:0.1.1.22
cpe:/a:tor:tor:0.1.1.23
cpe:/a:tor:tor:0.1.1.25
cpe:/a:tor:tor:0.1.1.26
cpe:/a:tor:tor:0.1.1.2_alpha
cpe:/a:tor:tor:0.1.1.3
cpe:/a:tor:tor:0.1.1.3_alpha
cpe:/a:tor:tor:0.1.1.4
cpe:/a:tor:tor:0.1.1.4_alpha
cpe:/a:tor:tor:0.1.1.5
cpe:/a:tor:tor:0.1.1.5_alpha
cpe:/a:tor:tor:0.1.1.6
cpe:/a:tor:tor:0.1.1.6_alpha
cpe:/a:tor:tor:0.1.1.7
cpe:/a:tor:tor:0.1.1.7_alpha
cpe:/a:tor:tor:0.1.1.8
cpe:/a:tor:tor:0.1.1.8_alpha
cpe:/a:tor:tor:0.1.1.9
cpe:/a:tor:tor:0.1.1.9_alpha
cpe:/a:tor:tor:0.1.2.10
cpe:/a:tor:tor:0.1.2.11
cpe:/a:tor:tor:0.1.2.12
cpe:/a:tor:tor:0.1.2.13
cpe:/a:tor:tor:0.1.2.14
cpe:/a:tor:tor:0.1.2.16
cpe:/a:tor:tor:0.1.2.18
cpe:/a:tor:tor:0.1.2.19
cpe:/a:tor:tor:0.1.2.1_alpha-cvs
cpe:/a:tor:tor:0.1.2.2
cpe:/a:tor:tor:0.1.2.30
cpe:/a:tor:tor:0.1.2.4
cpe:/a:tor:tor:0.1.2.5
cpe:/a:tor:tor:0.1.2.5:alpha
cpe:/a:tor:tor:0.1.2.7:alpha
cpe:/a:tor:tor:0.1.2.9
cpe:/a:tor:tor:0.2.1.1.12
cpe:/a:tor:tor:0.2.1.1.13
cpe:/a:tor:tor:0.2.1.1.14
cpe:/a:tor:tor:0.2.1.1.15
cpe:/a:tor:tor:0.2.1.1.16
cpe:/a:tor:tor:0.2.1.1.17
cpe:/a:tor:tor:0.2.1.1.18
cpe:/a:tor:tor:0.2.1.1.19
cpe:/a:tor:tor:0.2.1.1.20
cpe:/a:tor:tor:0.2.1.1.21
cpe:/a:tor:tor:0.2.1.1.22
cpe:/a:tor:tor:0.2.1.1.23
cpe:/a:tor:tor:0.2.1.1.24
cpe:/a:tor:tor:0.2.1.1.25
cpe:/a:tor:tor:0.2.1.1.26
cpe:/a:tor:tor:0.2.1.1.27 and previous versions
cpe:/a:tor:tor:0.2.2.10:alpha
cpe:/a:tor:tor:0.2.2.11:alpha
cpe:/a:tor:tor:0.2.2.12:alpha
cpe:/a:tor:tor:0.2.2.13:alpha
cpe:/a:tor:tor:0.2.2.14:alpha
cpe:/a:tor:tor:0.2.2.15:alpha
cpe:/a:tor:tor:0.2.2.16:alpha
cpe:/a:tor:tor:0.2.2.17:alpha
cpe:/a:tor:tor:0.2.2.18:alpha
cpe:/a:tor:tor:0.2.2.19:alpha
cpe:/a:tor:tor:0.2.2.1:alpha
cpe:/a:tor:tor:0.2.2.2:alpha
cpe:/a:tor:tor:0.2.2.3:alpha
cpe:/a:tor:tor:0.2.2.4:alpha
cpe:/a:tor:tor:0.2.2.5:alpha
cpe:/a:tor:tor:0.2.2.6:alpha
cpe:/a:tor:tor:0.2.2.7:alpha
cpe:/a:tor:tor:0.2.2.8:alpha
cpe:/a:tor:tor:0.2.2.9:alpha
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
BID 45500




CONFIRM http://blog.torproject.org/blog/tor-02220-alpha-out-security-patches




CONFIRM http://blog.torproject.org/blog/tor-02128-released-security-patches




CONFIRM https://gitweb.torproject.org/tor.git/blob/release-0.2.1:/ChangeLog




MLIST [or-announce] 20101220 Tor 0.2.1.28 is released (security patches)




SECTRACK 1024910




SECUNIA 42536




VUPEN ADV-2010-3290




Vulnerability Type Buffer Errors (CWE-119)





Copyright © 2010 JPCERT/CC All Rights Reserved.