CVE-2012-3519

routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tor:tor:*:*:*:*:*:*:*:*

Information

Published : 2012-08-25 20:17

Updated : 2013-08-21 20:56


NVD link : CVE-2012-3519

Mitre link : CVE-2012-3519


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

tor

  • tor