-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0881
                            tor security update
                             14 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tor
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4419 CVE-2012-3519 CVE-2012-3518

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2548

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running tor check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2548-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
September 13, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : tor
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3518 CVE-2012-3519 CVE-2012-4419

Severel vulnerabilities have been discovered in Tor, an online privacy 
tool.

CVE-2012-3518

  Avoid an uninitialised memory read when reading a vote or consensus
  document that has an unrecognized flavour name. This could lead to
  a remote, resulting in denial of service.

CVE-2012-3519

  Try to leak less information about what relays a client is choosing to
  a side-channel attacker.

CVE-2012-4419

  By providing specially crafted date strings to a victim tor instance, 
  an attacker can cause it to run into an assertion and shut down

Additionally the update to stable includes the following fixes:
- - - When waiting for a client to renegotiate, don't allow it to add any
  bytes to the input buffer. This fixes a potential DoS issue
  [tor-5934, tor-6007].

For the stable distribution (squeeze), these problems have been fixed in
version 0.2.2.39-1.

For the unstable distribution, these problems have been fixed in version
0.2.3.22-rc-1.

We recommend that you upgrade your tor packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBSMjQACgkQXm3vHE4uylq6wgCggMNGWPFQe8JxitNIDSJ7rxS9
87MAn0Z3TVgrowBSSb7iouq9E3Ty9ozG
=zQL+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUFKxO+4yVqjM2NGpAQLIYg//Qhx1WHOR11c5CUvKRhi9Xxf9rSYTQ49D
O3ANtz7S3x1Do1ZIGcioP0Vbbu1VEx73KpJDLOWeujCsPbVfbFCFtU7M50tDc9af
NCxu4dBLQaPdRUBxAe20FbOiWpXJF7uEBGLHe6dTJPhQTBYPQARduWBjtnDCSScL
7ovH3M/2nMWf4oEJH3ISzFMZv5Nig8TdbQSTf++WyjdIh5C2rvo0ORu3syn3aATn
uqqKo7Ii3GmOtgdXILEM0NIyXsdJMBvMTn08x6eXU8dTae3dBCDCllt+Ecxv7WBf
c+Kq9bQGtTwo+KHXZfUZw22yu2F1H9XEnyhSaZxMkyi04TZ4aCWTSmtCNsXSZFx2
gTO3gwVKM/ZN0AguwRRa5KKcBur72EIXLXfKG9kMGINZ3A7tGTFBRkKqieMCZXFc
m6F9jRRLBVffIkWb6LNsDTcirmdvDJIuLDs6xaTOlPhFwDTSIcgw6ebZxiklQcrC
7+D3JgYvar0qVet0tSF5S7y9EZ/Mzv7yugYW5F3keZjYnEuktCXodWTg4jUx11Z/
b0MwuR9LtH8tXMg57PilID7gv+1q0tF5ZkJxlU3366K12CkFk9ukQaICCxi+/ITA
N7laYkv9idZJ39pC/Nf89E0zJTXjTEalafg4FcNBBIqGMoUscSMTIJwz/dNL6998
yPQxEqfGGx4=
=6vHg
-----END PGP SIGNATURE-----