Lucene search

K

Tor Security Vulnerabilities

cve
cve

CVE-2012-2249

Tor before 0.2.3.23-rc allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a renegotiation attempt that occurs after the initiation of the V3 link protocol.

6.7AI Score

0.003EPSS

2014-02-03 03:55 AM
35
cve
cve

CVE-2012-2250

Tor before 0.2.3.24-rc allows remote attackers to cause a denial of service (assertion failure and daemon exit) by performing link protocol negotiation incorrectly.

6.7AI Score

0.003EPSS

2014-02-03 03:55 AM
31
cve
cve

CVE-2012-4419

The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a zero-valued port field that is not properly handled during policy comparison.

6.3AI Score

0.038EPSS

2012-09-14 06:55 PM
40
cve
cve

CVE-2012-4922

The tor_timegm function in common/util.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.22-rc, does not properly validate time values, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed directory object, a different vulnerability than CV...

8.8AI Score

0.038EPSS

2012-09-14 06:55 PM
35
cve
cve

CVE-2012-5573

The connection_edge_process_relay_cell function in or/relay.c in Tor before 0.2.3.25 maintains circuits even if an unexpected SENDME cell arrives, which might allow remote attackers to cause a denial of service (memory consumption or excessive cell reception rate) or bypass intended flow-control re...

6.4AI Score

0.038EPSS

2013-01-01 12:35 PM
37
cve
cve

CVE-2013-7295

Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attacke...

6.6AI Score

0.002EPSS

2014-01-17 09:55 PM
33
cve
cve

CVE-2014-5117

Tor before 0.2.4.23 and 0.2.5 before 0.2.5.6-alpha maintains a circuit after an inbound RELAY_EARLY cell is received by a client, which makes it easier for remote attackers to conduct traffic-confirmation attacks by using the pattern of RELAY and RELAY_EARLY cells as a means of communicating inform...

7.2AI Score

0.006EPSS

2014-07-30 04:55 PM
54
cve
cve

CVE-2015-2688

buf_pullup in Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle unexpected arrival times of buffers with invalid layouts, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-24 06:15 PM
43
cve
cve

CVE-2015-2689

Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle pending-connection resolve states during periods of high DNS load, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-24 06:15 PM
43
cve
cve

CVE-2015-2928

The Hidden Service (HS) server implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors.

7.5CVSS

7.1AI Score

0.002EPSS

2020-01-24 06:15 PM
57
cve
cve

CVE-2015-2929

The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor.

7.5CVSS

7.1AI Score

0.001EPSS

2020-01-24 06:15 PM
60
cve
cve

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS

7AI Score

0.041EPSS

2017-12-05 04:29 PM
59
cve
cve

CVE-2016-8860

Tor before 0.2.8.9 and 0.2.9.x before 0.2.9.4-alpha had internal functions that were entitled to expect that buf_t data had NUL termination, but the implementation of or/buffers.c did not ensure that NUL termination was present, which allows remote attackers to cause a denial of service (client, hi...

7.5CVSS

7.3AI Score

0.049EPSS

2017-01-04 08:59 PM
33
cve
cve

CVE-2016-9079

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

7.5CVSS

7.2AI Score

0.956EPSS

2018-06-11 09:29 PM
425
In Wild
8
cve
cve

CVE-2017-0375

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the relay_send_end_cell_from_edge_ function via a malformed BEGIN cell.

7.5CVSS

7.2AI Score

0.004EPSS

2017-06-09 05:29 PM
37
cve
cve

CVE-2017-0376

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.

7.5CVSS

7.1AI Score

0.004EPSS

2017-06-09 05:29 PM
65
cve
cve

CVE-2017-0377

Tor 0.3.x before 0.3.0.9 has a guard-selection algorithm that only considers the exit relay (not the exit relay's family), which might allow remote attackers to defeat intended anonymity properties by leveraging the existence of large families.

7.5CVSS

7.3AI Score

0.004EPSS

2017-07-02 03:29 PM
32
cve
cve

CVE-2017-0380

The rend_service_intro_established function in or/rendservice.c in Tor before 0.2.8.15, 0.2.9.x before 0.2.9.12, 0.3.0.x before 0.3.0.11, 0.3.1.x before 0.3.1.7, and 0.3.2.x before 0.3.2.1-alpha, when SafeLogging is disabled, allows attackers to obtain sensitive information by leveraging access to ...

5.9CVSS

5.5AI Score

0.003EPSS

2017-09-18 04:29 PM
66
cve
cve

CVE-2017-16541

Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.

6.5CVSS

5.5AI Score

0.008EPSS

2017-11-04 06:29 PM
101
2
cve
cve

CVE-2018-0490

An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10. The directory-authority protocol-list subprotocol implementation allows remote attackers to cause a denial of service (NULL pointer dereference and directory-authority crash) via a misformatted rel...

7.5CVSS

7.1AI Score

0.007EPSS

2018-03-05 03:29 PM
74
cve
cve

CVE-2018-0491

A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.

7.5CVSS

7.2AI Score

0.042EPSS

2018-03-05 03:29 PM
75
cve
cve

CVE-2019-8955

In Tor before 0.3.3.12, 0.3.4.x before 0.3.4.11, 0.3.5.x before 0.3.5.8, and 0.4.x before 0.4.0.2-alpha, remote denial of service against Tor clients and relays can occur via memory exhaustion in the KIST cell scheduler.

7.5CVSS

7.2AI Score

0.016EPSS

2019-02-21 11:29 PM
123
cve
cve

CVE-2020-10592

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka TROVE-2020-002.

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
156
cve
cve

CVE-2020-10593

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (memory leak), aka TROVE-2020-004. This occurs in circpad_setup_machine_on_circ because a circuit-padding machine can be negotiated twice on the same circuit.

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
157
cve
cve

CVE-2020-15572

Tor before 0.4.3.6 has an out-of-bounds memory access that allows a remote denial-of-service (crash) attack against Tor instances built to use Mozilla Network Security Services (NSS), aka TROVE-2020-001.

7.5CVSS

7.4AI Score

0.003EPSS

2020-07-15 05:15 PM
103
cve
cve

CVE-2020-8516

The daemon in Tor through 0.4.1.8 and 0.4.2.x through 0.4.2.6 does not verify that a rendezvous node is known before attempting to connect to it, which might make it easier for remote attackers to discover circuit information. NOTE: The network team of Tor claims this is an intended behavior and no...

5.3CVSS

5.3AI Score

0.002EPSS

2020-02-02 01:15 PM
78
2
cve
cve

CVE-2021-28089

Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-19 05:15 AM
160
4
cve
cve

CVE-2021-28090

Tor before 0.4.5.7 allows a remote attacker to cause Tor directory authorities to exit with an assertion failure, aka TROVE-2021-002.

5.3CVSS

5.9AI Score

0.003EPSS

2021-03-19 05:15 AM
179
6
cve
cve

CVE-2021-34548

An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-003. An attacker can forge RELAY_END or RELAY_RESOLVED to bypass the intended access control for ending a stream.

7.5CVSS

7.2AI Score

0.007EPSS

2021-06-29 11:15 AM
153
cve
cve

CVE-2021-34549

An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-005. Hashing is mishandled for certain retrieval of circuit data. Consequently. an attacker can trigger the use of an attacker-chosen circuit ID to cause algorithm inefficiency.

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-29 12:15 PM
153
4
cve
cve

CVE-2021-34550

An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-006. The v3 onion service descriptor parsing allows out-of-bounds memory access, and a client crash, via a crafted onion service descriptor

7.5CVSS

7.1AI Score

0.003EPSS

2021-06-29 12:15 PM
157
cve
cve

CVE-2021-38385

Tor before 0.3.5.16, 0.4.5.10, and 0.4.6.7 mishandles the relationship between batch-signature verification and single-signature verification, leading to a remote assertion failure, aka TROVE-2021-007.

7.5CVSS

7.2AI Score

0.002EPSS

2021-08-30 05:15 AM
127
2
cve
cve

CVE-2021-46702

Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several h...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-02-26 03:15 AM
66
cve
cve

CVE-2022-33903

Tor 0.4.7.x before 0.4.7.8 allows a denial of service via the wedging of RTT estimation.

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-17 11:15 PM
79
4
cve
cve

CVE-2023-23589

The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka TROVE-2022-002.

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-14 01:15 AM
47