Vulnerability Name: | CVE-2012-3519 (CCN-77999) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2012-08-25 | ||||||||||||||||||||||||||||||||||||
Published: | 2012-08-25 | ||||||||||||||||||||||||||||||||||||
Updated: | 2013-08-22 | ||||||||||||||||||||||||||||||||||||
Summary: | routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-3519 Source: SUSE Type: UNKNOWN openSUSE-SU-2012:1068 Source: MLIST Type: UNKNOWN [oss-security] 20120821 Re: CVE Request -- Tor 0.2.2.38: Three issues Source: SECUNIA Type: UNKNOWN 50583 Source: GENTOO Type: UNKNOWN GLSA-201301-03 Source: DEBIAN Type: DSA-2548 tor -- several vulnerabilities Source: CCN Type: BID-55128 Tor Multiple Security Vulnerabilities Source: CCN Type: Red Hat Bugzilla Bug 849949 CVE-2012-3517 tor: Read from freed memory and double free by processing failed DNS request Source: XF Type: UNKNOWN tor-routerlist-info-disc(77999) Source: CONFIRM Type: UNKNOWN https://gitweb.torproject.org/tor.git/commit/308f6dad20675c42b29862f4269ad1fbfb00dc9a Source: CONFIRM Type: UNKNOWN https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b Source: CCN Type: Tor GIT Repository Tor Source: MLIST Type: UNKNOWN [tor-announce] 20120819 Tor 0.2.2.38 is released Source: CONFIRM Type: UNKNOWN https://trac.torproject.org/projects/tor/ticket/6537 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |