A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
References
Link | Resource |
---|---|
https://trac.torproject.org/projects/tor/ticket/25117 | Issue Tracking Patch Vendor Advisory |
https://trac.torproject.org/projects/tor/ticket/24700 | Issue Tracking Mitigation Vendor Advisory |
https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915 | Vendor Advisory |
https://www.exploit-db.com/exploits/44994/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-03-05 07:29
Updated : 2019-03-26 11:52
NVD link : CVE-2018-0491
Mitre link : CVE-2018-0491
JSON object : View
CWE
CWE-416
Use After Free
Products Affected
torproject
- tor