Lucene search

K
nessusThis script is Copyright (C) 2012-2021 Tenable Network Security, Inc.GENTOO_GLSA-201201-12.NASL
HistoryJan 24, 2012 - 12:00 a.m.

GLSA-201201-12 : Tor: Multiple vulnerabilities

2012-01-2400:00:00
This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.
www.tenable.com
11

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.6%

The remote host is affected by the vulnerability described in GLSA-201201-12 (Tor: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Tor:
  When configured as client or bridge, Tor uses the same TLS         certificate chain for all outgoing connections (CVE-2011-2768).
  When configured as a bridge, Tor relays can distinguish incoming         bridge connections from client connections (CVE-2011-2769).
  An error in or/buffers.c could result in a heap-based buffer overflow         (CVE-2011-2778).

Impact :

A remote attacker could possibly execute arbitrary code or cause a       Denial of Service. Furthermore, a remote relay the user is directly       connected to may be able to disclose anonymous information about that       user or enumerate bridges in the user's connection.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201201-12.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(57654);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2011-2768", "CVE-2011-2769", "CVE-2011-2778");
  script_bugtraq_id(50414, 51097);
  script_xref(name:"GLSA", value:"201201-12");

  script_name(english:"GLSA-201201-12 : Tor: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201201-12
(Tor: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Tor:
      When configured as client or bridge, Tor uses the same TLS
        certificate chain for all outgoing connections (CVE-2011-2768).
      When configured as a bridge, Tor relays can distinguish incoming
        bridge connections from client connections (CVE-2011-2769).
      An error in or/buffers.c could result in a heap-based buffer overflow
        (CVE-2011-2778).
  
Impact :

    A remote attacker could possibly execute arbitrary code or cause a
      Denial of Service. Furthermore, a remote relay the user is directly
      connected to may be able to disclose anonymous information about that
      user or enumerate bridges in the user's connection.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201201-12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Tor users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-misc/tor-0.2.2.35'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tor");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/01/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-misc/tor", unaffected:make_list("ge 0.2.2.35"), vulnerable:make_list("lt 0.2.2.35"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Tor");
}
VendorProductVersionCPE
gentoolinuxtorp-cpe:/a:gentoo:linux:tor
gentoolinuxcpe:/o:gentoo:linux

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.016 Low

EPSS

Percentile

87.6%