Page 10 of 55 results (0.003 seconds)

CVSS: 5.0EPSS: 2%CPEs: 207EXPL: 0

The tor_realloc function in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not validate a certain size value during memory allocation, which might allow remote attackers to cause a denial of service (daemon crash) via unspecified vectors, related to "underflow errors." La función tor_realloc de Tor en versiones anteriores a la 0.2.1.29 y 0.2.2.x anteriores a la 0.2.2.21-alpha no valida el tamaño de determinado valor durante la reserva de memoria, lo que puede permitir a atacantes remotos provocar una denegación de servicio (caída del demonio) a través de vectores sin especificar. Relacioando con errores de "underflow". • http://archives.seul.org/or/announce/Jan-2011/msg00000.html http://blog.torproject.org/blog/tor-02129-released-security-patches http://www.securityfocus.com/bid/45953 https://exchange.xforce.ibmcloud.com/vulnerabilities/64888 https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog https://trac.torproject.org/projects/tor/ticket/2324 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 2%CPEs: 207EXPL: 0

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (assertion failure and daemon exit) via blobs that trigger a certain file size, as demonstrated by the cached-descriptors.new file. Tor anterior a v0.2.1.29 y v0.2.2x anterior a 0.2.2.21-alpha permite a atacantes remotos provocar una denegación de servicio (error de aserción y salida demonio) a través de gotas que disparan un tamaño de archivo determinado, como lo demuestra con cached-descriptors.new file. • http://archives.seul.org/or/announce/Jan-2011/msg00000.html http://blog.torproject.org/blog/tor-02129-released-security-patches http://www.securityfocus.com/bid/45953 https://exchange.xforce.ibmcloud.com/vulnerabilities/64867 https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog https://trac.torproject.org/projects/tor/ticket/2326 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 2%CPEs: 207EXPL: 0

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha might allow remote attackers to cause a denial of service (assertion failure and daemon exit) via vectors related to malformed router caches and improper handling of integer values. Tor antes de v0.2.1.29 y v0.2.2.x antes de v0.2.2.21-alfa podría permitir a atacantes remotos provocar una denegación de servicio (error de aserción y salida del demonio) a través de vectores relacionados con caches de Router mal formados y el tratamiento inadecuado de valores enteros. • http://archives.seul.org/or/announce/Jan-2011/msg00000.html http://blog.torproject.org/blog/tor-02129-released-security-patches http://www.securityfocus.com/bid/45953 https://exchange.xforce.ibmcloud.com/vulnerabilities/64864 https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog https://trac.torproject.org/projects/tor/ticket/2352 • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 30%CPEs: 207EXPL: 0

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly check the amount of compression in zlib-compressed data, which allows remote attackers to cause a denial of service via a large compression factor. Tor antes de v0.2.1.29 y v0.2.2.x antes de v0.2.2.21-alfa no comprueba correctamente el nivel de compresión de datos de zlib, lo que permite a atacantes remotos provocar una denegación de servicio a través de un factor de compresión de gran tamaño. • http://archives.seul.org/or/announce/Jan-2011/msg00000.html http://blog.torproject.org/blog/tor-02129-released-security-patches http://secunia.com/advisories/42905 http://secunia.com/advisories/42907 http://www.debian.org/security/2011/dsa-2148 http://www.openwall.com/lists/oss-security/2011/01/18/7 http://www.securityfocus.com/bid/45832 http://www.securitytracker.com/id?1024980 http://www.vupen.com/english/advisories/2011/0131 http://www.vupen.com/english/advisories/ • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 207EXPL: 0

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly manage key data in memory, which might allow local users to obtain sensitive information by leveraging the ability to read memory that was previously used by a different process. Tor en versiones anteriores a la 0.2.1.29 y 0.2.2.x anteriores a la 0.2.2.21-alpha no gestiona apropiadamente datos de clave en memoria, lo que puede permitir a usuarios locales obtener información confidencial a través de la lectura de memoria que ha sido utilizada previamente por un proceso diferente. • http://archives.seul.org/or/announce/Jan-2011/msg00000.html http://blog.torproject.org/blog/tor-02129-released-security-patches http://secunia.com/advisories/42905 http://secunia.com/advisories/42907 http://www.debian.org/security/2011/dsa-2148 http://www.openwall.com/lists/oss-security/2011/01/18/7 http://www.securityfocus.com/bid/45832 http://www.securitytracker.com/id?1024980 http://www.vupen.com/english/advisories/2011/0131 http://www.vupen.com/english/advisories/ • CWE-399: Resource Management Errors •