Vulnerability CVE-2018-0491


Published: 2018-03-05

Description:
A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.

See advisories in our WLB2 database:
Topic
Author
Date
High
Tor Browser - Use After Free Vulnerability
t4rkd3vilz
09.07.2018

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial

 References:
https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915
https://trac.torproject.org/projects/tor/ticket/24700
https://trac.torproject.org/projects/tor/ticket/25117
https://www.exploit-db.com/exploits/44994/

Copyright 2024, cxsecurity.com

 

Back to Top