Lucene search

K
cve[email protected]CVE-2018-0491
HistoryMar 05, 2018 - 3:29 p.m.

CVE-2018-0491

2018-03-0515:29:00
CWE-416
web.nvd.nist.gov
68
cve-2018-0491
use-after-free
tor
denial of service
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.042 Low

EPSS

Percentile

92.3%

A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.

Affected configurations

NVD
Node
torprojecttorRange0.3.2.00.3.2.10
CPENameOperatorVersion
torproject:tortorproject torlt0.3.2.10

CNA Affected

[
  {
    "product": "Tor",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Tor"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.042 Low

EPSS

Percentile

92.3%