what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2011-0427

Status Candidate

Overview

Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.

Related Files

Gentoo Linux Security Advisory 201110-13
Posted Oct 18, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201110-13 - Multiple vulnerabilities were found in Tor, the most severe of which may allow a remote attacker to execute arbitrary code. Versions less than 0.2.1.30 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0015, CVE-2011-0016, CVE-2011-0427, CVE-2011-0490, CVE-2011-0491, CVE-2011-0492, CVE-2011-0493, CVE-2011-1924
SHA-256 | 096d2f83ba0d522e255e5c18f1589543888db4a3edfd2bea51bf8a0b475e1e7e
Tor-ramdisk i686 UClibc-based Linux Distribution x86_64 20110119
Posted Jan 20, 2011
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: This release addresses a heap overflow in tor, which allowed arbitrary remote code execution. Tor was updated to version 0.2.1.29 to address CVE-2011-0427. Busybox was updated to 1.18.2 and the kernel to 2.6.32.28 plus Gentoo's hardened-patches-2.6.32-37.extras.
tags | tool, x86, kernel, peer2peer
systems | linux
advisories | CVE-2011-0427
SHA-256 | 0dd54025d5415dd66e75bda664adf853adaffc84db1f004b7717ee83500c9cfc
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20110119
Posted Jan 20, 2011
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: This release addresses a heap overflow in tor, which allowed arbitrary remote code execution. Tor was updated to version 0.2.1.29 to address CVE-2011-0427. Busybox was updated to 1.18.2 and the kernel to 2.6.32.28 plus Gentoo's hardened-patches-2.6.32-37.extras.
tags | tool, x86, kernel, peer2peer
systems | linux
advisories | CVE-2011-0427
SHA-256 | c1705b8ca4221622c05503afd114bbf0f1ed7742f4d63abdd99db0b583737fe2
TOR Virtual Network Tunneling Tool 0.2.1.29
Posted Jan 18, 2011
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: A remote heap overflow vulnerability that could allow remote code execution was fixed along with other issues.
tags | tool, remote, local, peer2peer
systems | unix
advisories | CVE-2011-0427
SHA-256 | 070d314effd6c08f8b5a8a1ebb4f5c3af644d48a9e38e9cba34fd3f2e981ec64
Debian Security Advisory 2148-1
Posted Jan 18, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2148-1 - The developers of Tor, an anonymizing overlay network for TCP, found three security issues during a security audit. A heap overflow allowed the execution of arbitrary code, a denial of service vulnerability was found in the zlib compression handling and some key memory was incorrectly zeroed out before being freed. The latter two issues do not yet have CVE identifiers assigned.

tags | advisory, denial of service, overflow, arbitrary, tcp
systems | linux, debian
advisories | CVE-2011-0427
SHA-256 | 32b5013470c1fb4ab45d4d239a9a7843c5471b096aa7e41c5a937382b642812e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close