Vulnerabilities > CVE-2011-1924 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TOR

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
tor
CWE-119
nessus

Summary

Buffer overflow in the policy_summarize function in or/policies.c in Tor before 0.2.1.30 allows remote attackers to cause a denial of service (directory authority crash) via a crafted policy that triggers creation of a long port list.

Vulnerable Configurations

Part Description Count
Application
Tor
221

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-7972.NASL
    description - Thu Mar 17 2011 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.2.1.30-1400 - updated to 0.2.1.30 - Mon Jan 17 2011 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.2.1.29-1400 - updated to 0.2.1.29 (SECURITY) - CVE-2011-0427: heap overflow bug, potential remote code execution - Tue Dec 21 2010 Luke Macken <lmacken at redhat.com> - 0.2.1.28-1400 - updated to 0.2.1.28 (SECURITY: fixes a remotely exploitable heap overflow bug) - Fri Nov 26 2010 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.2.1.27-1400 - updated to 0.2.1.27 - work around broken chkconfig by adding dummy Default-Start: in -lsb (#647512) - Fri Nov 26 2010 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.2.1.26-1401 - fixed
    last seen2020-06-01
    modified2020-06-02
    plugin id54981
    published2011-06-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54981
    titleFedora 14 : tor-0.2.1.30-1400.fc14 (2011-7972)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-7972.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(54981);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_cve_id("CVE-2011-1924");
      script_bugtraq_id(46618);
      script_xref(name:"FEDORA", value:"2011-7972");
    
      script_name(english:"Fedora 14 : tor-0.2.1.30-1400.fc14 (2011-7972)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Thu Mar 17 2011 Enrico Scholz <enrico.scholz at
        informatik.tu-chemnitz.de> - 0.2.1.30-1400
    
        - updated to 0.2.1.30
    
        - Mon Jan 17 2011 Enrico Scholz <enrico.scholz at
          informatik.tu-chemnitz.de> - 0.2.1.29-1400
    
        - updated to 0.2.1.29 (SECURITY)
    
        - CVE-2011-0427: heap overflow bug, potential remote
          code execution
    
        - Tue Dec 21 2010 Luke Macken <lmacken at redhat.com> -
          0.2.1.28-1400
    
        - updated to 0.2.1.28 (SECURITY: fixes a remotely
          exploitable heap overflow bug)
    
        - Fri Nov 26 2010 Enrico Scholz <enrico.scholz at
          informatik.tu-chemnitz.de> - 0.2.1.27-1400
    
        - updated to 0.2.1.27
    
        - work around broken chkconfig by adding dummy
          Default-Start: in -lsb (#647512)
    
        - Fri Nov 26 2010 Enrico Scholz <enrico.scholz at
          informatik.tu-chemnitz.de> - 0.2.1.26-1401
    
        - fixed 'limit' statement in upstart script
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=705194"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-June/061258.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ee118a89"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected tor package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:tor");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/06/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"tor-0.2.1.30-1400.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tor");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-13 (Tor: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Tor. Please review the CVE identifiers referenced below for details. Impact : A remote unauthenticated attacker may be able to execute arbitrary code with the privileges of the Tor process or create a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56549
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56549
    titleGLSA-201110-13 : Tor: Multiple vulnerabilities