Tor 0.4.7.x before 0.4.7.8 allows a denial of service via the wedging of RTT estimation.
Max CVSS
7.5
EPSS Score
0.14%
Published
2022-07-17
Updated
2023-05-03
Tor before 0.3.5.16, 0.4.5.10, and 0.4.6.7 mishandles the relationship between batch-signature verification and single-signature verification, leading to a remote assertion failure, aka TROVE-2021-007.
Max CVSS
7.5
EPSS Score
0.22%
Published
2021-08-30
Updated
2023-05-03
An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-006. The v3 onion service descriptor parsing allows out-of-bounds memory access, and a client crash, via a crafted onion service descriptor
Max CVSS
7.5
EPSS Score
0.30%
Published
2021-06-29
Updated
2021-09-20
An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-005. Hashing is mishandled for certain retrieval of circuit data. Consequently. an attacker can trigger the use of an attacker-chosen circuit ID to cause algorithm inefficiency.
Max CVSS
7.5
EPSS Score
0.24%
Published
2021-06-29
Updated
2022-07-12
An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-003. An attacker can forge RELAY_END or RELAY_RESOLVED to bypass the intended access control for ending a stream.
Max CVSS
7.5
EPSS Score
0.52%
Published
2021-06-29
Updated
2021-09-14
Tor before 0.4.5.7 allows a remote participant in the Tor directory protocol to exhaust CPU resources on a target, aka TROVE-2021-001.
Max CVSS
7.5
EPSS Score
0.23%
Published
2021-03-19
Updated
2022-05-16
Tor before 0.4.3.6 has an out-of-bounds memory access that allows a remote denial-of-service (crash) attack against Tor instances built to use Mozilla Network Security Services (NSS), aka TROVE-2020-001.
Max CVSS
7.5
EPSS Score
0.19%
Published
2020-07-15
Updated
2021-07-21
Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (memory leak), aka TROVE-2020-004. This occurs in circpad_setup_machine_on_circ because a circuit-padding machine can be negotiated twice on the same circuit.
Max CVSS
7.5
EPSS Score
0.47%
Published
2020-03-23
Updated
2023-02-03
Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka TROVE-2020-002.
Max CVSS
7.8
EPSS Score
0.47%
Published
2020-03-23
Updated
2022-01-01
In Tor before 0.3.3.12, 0.3.4.x before 0.3.4.11, 0.3.5.x before 0.3.5.8, and 0.4.x before 0.4.0.2-alpha, remote denial of service against Tor clients and relays can occur via memory exhaustion in the KIST cell scheduler.
Max CVSS
7.5
EPSS Score
1.96%
Published
2019-02-21
Updated
2020-08-24
A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
Max CVSS
7.5
EPSS Score
4.24%
Published
2018-03-05
Updated
2019-03-26
An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10. The directory-authority protocol-list subprotocol implementation allows remote attackers to cause a denial of service (NULL pointer dereference and directory-authority crash) via a misformatted relay descriptor that is mishandled during voting.
Max CVSS
7.5
EPSS Score
0.68%
Published
2018-03-05
Updated
2019-04-30
Tor 0.3.x before 0.3.0.9 has a guard-selection algorithm that only considers the exit relay (not the exit relay's family), which might allow remote attackers to defeat intended anonymity properties by leveraging the existence of large families.
Max CVSS
7.5
EPSS Score
0.39%
Published
2017-07-02
Updated
2017-07-14
The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.
Max CVSS
7.5
EPSS Score
0.39%
Published
2017-06-09
Updated
2019-10-03
The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the relay_send_end_cell_from_edge_ function via a malformed BEGIN cell.
Max CVSS
7.5
EPSS Score
0.37%
Published
2017-06-09
Updated
2019-10-03

CVE-2016-9079

Known exploited
Public exploit
A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
Max CVSS
7.5
EPSS Score
95.25%
Published
2018-06-11
Updated
2018-08-09
CISA KEV Added
2023-06-22
Tor before 0.2.8.9 and 0.2.9.x before 0.2.9.4-alpha had internal functions that were entitled to expect that buf_t data had NUL termination, but the implementation of or/buffers.c did not ensure that NUL termination was present, which allows remote attackers to cause a denial of service (client, hidden service, relay, or authority crash) via crafted data.
Max CVSS
7.5
EPSS Score
4.93%
Published
2017-01-04
Updated
2017-07-01
Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.
Max CVSS
7.5
EPSS Score
4.15%
Published
2017-12-05
Updated
2018-10-30
The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor.
Max CVSS
7.5
EPSS Score
0.12%
Published
2020-01-24
Updated
2020-02-01
The Hidden Service (HS) server implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.23%
Published
2020-01-24
Updated
2020-02-01
Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle pending-connection resolve states during periods of high DNS load, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.
Max CVSS
7.5
EPSS Score
0.20%
Published
2020-01-24
Updated
2020-01-31
buf_pullup in Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle unexpected arrival times of buffers with invalid layouts, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.
Max CVSS
7.5
EPSS Score
0.20%
Published
2020-01-24
Updated
2020-01-31
22 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!