Page 7 of 40 results (0.007 seconds)

CVSS: 7.5EPSS: 95%CPEs: 26EXPL: 6

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1. Se ha descubierto una vulnerabilidad de uso de memoria previamente liberada en SVG Animation. Se ha descubierto un exploit construido sobre esta vulnerabilidad "in the wild" que apunta a usuarios de Firefox y Tor Browser en Windows. • https://www.exploit-db.com/exploits/42327 https://www.exploit-db.com/exploits/41151 https://github.com/dangokyo/CVE-2016-9079 https://github.com/LakshmiDesai/CVE-2016-9079 https://github.com/Tau-hub/Firefox-CVE-2016-9079 http://rhn.redhat.com/errata/RHSA-2016-2843.html http://rhn.redhat.com/errata/RHSA-2016-2850.html http://www.securityfocus.com/bid/94591 http://www.securitytracker.com/id/1037370 https://bugzilla.mozilla.org/show_bug.cgi?id=1321066 https://se • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The Hidden Service (HS) server implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors. La implementación del servidor Hidden Service (HS) en Tor versiones anteriores a 0.2.4.27, versiones 0.2.5.x anteriores a 0.2.5.12 y versiones 0.2.6.x anteriores a 0.2.6.7, permite a atacantes remotos causar una denegación de servicio (falla de aserción y salida del demonio ) por medio de vectores no especificados. • http://openwall.com/lists/oss-security/2015/04/06/5 https://trac.torproject.org/projects/tor/ticket/15600 •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor. La implementación del cliente Hidden Service (HS) en Tor versiones anteriores a 0.2.4.27, versiones 0.2.5.x anteriores a 0.2.5.12 y versiones 0.2.6.x anteriores a 0.2.6.7, permite a los servidores remotos causar una denegación de servicio (falla de aserción y salida de la aplicación ) por medio de un descriptor HS malformado. • http://openwall.com/lists/oss-security/2015/04/06/5 https://trac.torproject.org/projects/tor/ticket/15601 •

CVSS: 5.8EPSS: 0%CPEs: 124EXPL: 0

Tor before 0.2.4.23 and 0.2.5 before 0.2.5.6-alpha maintains a circuit after an inbound RELAY_EARLY cell is received by a client, which makes it easier for remote attackers to conduct traffic-confirmation attacks by using the pattern of RELAY and RELAY_EARLY cells as a means of communicating information about hidden service names. Tor anterior a 0.2.4.23 y 0.2.5 anterior a 0.2.5.6-alpha mantiene un circuito después de que un cliente reciba una célula RELAY_EARLY entrante, lo que facilita a atacantes remotos realizar ataques de confirmación de trafico mediante el uso de la pauta de células RELAY y RELAY_EARLY como la manera de comunicar información a cerca de nombres escondidos de servicios. • http://secunia.com/advisories/60084 http://secunia.com/advisories/60647 https://blog.torproject.org/blog/tor-security-advisory-relay-early-traffic-confirmation-attack https://lists.torproject.org/pipermail/tor-announce/2014-July/000093.html https://lists.torproject.org/pipermail/tor-announce/2014-July/000094.html https://lists.torproject.org/pipermail/tor-talk/2014-July/034180.html https://trac.torproject.org/projects/tor/ticket/1038 •

CVSS: 5.0EPSS: 0%CPEs: 98EXPL: 0

Tor before 0.2.3.24-rc allows remote attackers to cause a denial of service (assertion failure and daemon exit) by performing link protocol negotiation incorrectly. Tor anterior a 0.2.3.24-rc permite a atacantes remotos causar una denegación de servicio (fallo de aserción y cierre de demonio) mediante la realización de la negociación del protocolo de enlace de forma incorrecta. • https://gitweb.torproject.org/tor.git?a=blob_plain%3Bhb=HEAD%3Bf=ChangeLog •