Lucene search

K
mageiaGentoo FoundationMGASA-2017-0444
HistoryDec 07, 2017 - 11:54 p.m.

Updated tor packages fix security vulnerability

2017-12-0723:54:25
Gentoo Foundation
advisories.mageia.org
9

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

80.1%

When checking for replays in the INTRODUCE1 cell data for a (legacy) onion service, Tor didn’t correctly detect replays in the RSA- encrypted part of the cell. It was previously checking for replays on the entire cell, but those can be circumvented due to the malleability of Tor’s legacy hybrid encryption. This can lead to a traffic confirmation attack (CVE-2017-8819). Denial of service issue where an attacker could crash a directory authority using a malformed router descriptor (CVE-2017-8820). Denial of service bug where an attacker could use a malformed directory object to cause a Tor instance to pause while OpenSSL would try to read a passphrase from the terminal (CVE-2017-8821). When running as a relay, Tor could build a path through itself, especially when it lost the version of its descriptor appearing in the consensus. When running as a relay, it could also choose itself as a guard (CVE-2017-8822). Use-after-free error that could crash v2 Tor onion services when they failed to open circuits while expiring introduction points (CVE-2017-8823).

OSVersionArchitecturePackageVersionFilename
Mageia5noarchtor< 0.2.8.17-1tor-0.2.8.17-1.mga5
Mageia6noarchtor< 0.2.9.14-1tor-0.2.9.14-1.mga6

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

80.1%