Vulnerability CVE-2012-3519


Published: 2012-08-25   Modified: 2012-08-26

Description:
routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
TOR -> TOR 

 References:
https://trac.torproject.org/projects/tor/ticket/6537
https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html
https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b
https://gitweb.torproject.org/tor.git/commit/308f6dad20675c42b29862f4269ad1fbfb00dc9a
http://secunia.com/advisories/50583
http://openwall.com/lists/oss-security/2012/08/21/6
http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html

Copyright 2024, cxsecurity.com

 

Back to Top