Page 7 of 37 results (0.006 seconds)

CVSS: 5.0EPSS: 3%CPEs: 99EXPL: 0

The connection_edge_process_relay_cell function in or/relay.c in Tor before 0.2.3.25 maintains circuits even if an unexpected SENDME cell arrives, which might allow remote attackers to cause a denial of service (memory consumption or excessive cell reception rate) or bypass intended flow-control restrictions via a RELAY_COMMAND_SENDME command. La función connection_edge_process_relay_cell en o/relay.c en Tor antes de v0.2.3.25 mantiene circuitos incluso si llega una célula SendMe llega, lo que podría permitir a atacantes remotos provocar una denegación de servicio (consumo de memoria o la velocidad excesiva de células recepción) o evitar las restricciones de control de flujo a través de un comando RELAY_COMMAND_SENDME. • http://openwall.com/lists/oss-security/2012/11/26/11 http://secunia.com/advisories/51329 http://security.gentoo.org/glsa/glsa-201301-03.xml https://bugs.gentoo.org/show_bug.cgi?id=444804 https://bugzilla.redhat.com/show_bug.cgi?id=880310 https://exchange.xforce.ibmcloud.com/vulnerabilities/80289 https://gitweb.torproject.org/arma/tor.git/commitdiff/b9b54568c0bb64c32bd0b362954bdbc8c1234b16 https://gitweb.torproject.org/tor.git/blob/release-0.2.3:/ReleaseNotes https://trac.torproject.org&# • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 2%CPEs: 96EXPL: 0

The tor_timegm function in common/util.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.22-rc, does not properly validate time values, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed directory object, a different vulnerability than CVE-2012-4419. La función tor_timegm en común/util.c en Tor v0.2.2.39 antes, y antes de v0.2.3.x v0.2.3.22-rc, no valida correctamente los valores de tiempo, lo que permite a atacantes remotos provocar una denegación de servicio (error de aserción y salida del demonio) a través de una lista de objetos con formato incorrecto. Se trata de una vulnerabilidad diferente a CVE-2012-4419a. • http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html http://openwall.com/lists/oss-security/2012/09/12/5 http://security.gentoo.org/glsa/glsa-201301-03.xml https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes https://gitweb.torproject.org/tor.git/commit/973c18bf0e84d14d8006a9ae97fde7f7fb97e404 https://lists.torproject.org/pipermail/tor-talk/2012-September/025501.html https://trac. • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 3%CPEs: 95EXPL: 0

The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a zero-valued port field that is not properly handled during policy comparison. La función compare_tor_addr_to_addr_policy en or/policies.c en Tor antes de v0.2.2.39 y v0.2.3.x antes de v0.2.3.21-rc, permite a atacantes remotos provocar una denegación de servicio (error de aserción y salida del demonio) a través de un valor cero en el campo port (puerto) que no se gestionado correctamente durante la comparación de políticas. • http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html http://openwall.com/lists/oss-security/2012/09/13/2 http://secunia.com/advisories/50583 http://security.gentoo.org/glsa/glsa-201301-03.xml https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5 https://lists.torproject.org/pipermail/tor-talk/2012 •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests. Vulnerabilidad de liberación después de uso en dns.c en Tor anterior a 0.2.2.38 podría permitir a atacantes remotos causar una denegación de servicio (caída del demonio) a través de vectores relacionados con solicitudes fallidas de DNS. • http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html http://openwall.com/lists/oss-security/2012/08/21/6 http://security.gentoo.org/glsa/glsa-201301-03.xml https://bugzilla.redhat.com/show_bug.cgi?id=849949 https://gitweb.torproject.org/tor.git/commit/62637fa22405278758febb1743da9af562524d4c https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html https://trac.torproject.org/projects/ • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 3%CPEs: 1EXPL: 0

The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted (1) vote document or (2) consensus document. La función networkstatus_parse_vote_from_string en routerparse.c en Tor anterior a v0.2.2.38 no maneja adecuadamente un (flavor name), lo cual podría permitir a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída del demonio) a través de (1) un documento de voto o (2) un documento de consenso manipulados. • http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html http://openwall.com/lists/oss-security/2012/08/21/6 http://secunia.com/advisories/50583 http://security.gentoo.org/glsa/glsa-201301-03.xml https://gitweb.torproject.org/tor.git/commit/55f635745afacefffdaafc72cc176ca7ab817546 https://gitweb.torproject.org/tor.git/commit/57e35ad3d91724882c345ac709666a551a977f0f https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html https://trac.torproject.org/projects/tor/ticket/6530 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •