Vulnerabilities > TOR

DATE CVE VULNERABILITY TITLE RISK
2012-08-26 CVE-2012-3519 Information Exposure vulnerability in TOR
routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.
network
low complexity
tor CWE-200
5.0
2012-08-26 CVE-2012-3518 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TOR
The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted (1) vote document or (2) consensus document.
network
low complexity
tor CWE-119
5.0
2012-08-26 CVE-2012-3517 Resource Management Errors vulnerability in TOR
Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests.
network
low complexity
tor CWE-399
5.0
2011-12-23 CVE-2011-4897 Information Exposure vulnerability in TOR
Tor before 0.2.2.25-alpha, when configured as a relay without the Nickname configuration option, uses the local hostname as the Nickname value, which allows remote attackers to obtain potentially sensitive information by reading this value.
network
tor CWE-200
4.3
2011-12-23 CVE-2011-4896 Information Exposure vulnerability in TOR
Tor before 0.2.2.24-alpha continues to use a reachable bridge that was previously configured but is not currently configured, which might allow remote attackers to obtain sensitive information about clients in opportunistic circumstances by monitoring network traffic to the bridge port.
network
tor CWE-200
4.3
2011-12-23 CVE-2011-4895 Information Exposure vulnerability in TOR
Tor before 0.2.2.34, when configured as a bridge, sets up circuits through a process different from the process used by a client, which makes it easier for remote attackers to enumerate bridges by observing circuit building.
network
tor CWE-200
4.3
2011-12-23 CVE-2011-4894 Information Exposure vulnerability in TOR
Tor before 0.2.2.34, when configured as a bridge, uses direct DirPort access instead of a Tor TLS connection for a directory fetch, which makes it easier for remote attackers to enumerate bridges by observing DirPort connections.
network
tor CWE-200
4.3
2011-12-23 CVE-2011-2778 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TOR
Multiple heap-based buffer overflows in Tor before 0.2.2.35 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by (1) establishing a SOCKS connection to SocksPort or (2) leveraging a SOCKS proxy configuration.
network
high complexity
tor CWE-119
7.6
2011-12-23 CVE-2011-2769 Information Exposure vulnerability in TOR
Tor before 0.2.2.34, when configured as a bridge, accepts the CREATE and CREATE_FAST values in the Command field of a cell within an OR connection that it initiated, which allows remote relays to enumerate bridges by using these values.
network
tor CWE-200
4.3
2011-12-23 CVE-2011-2768 Permissions, Privileges, and Access Controls vulnerability in TOR
Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connection, which allows remote relays to bypass intended anonymity properties by reading this chain and then determining the set of entry guards that the client or bridge had selected.
network
tor CWE-264
5.8