cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*
The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted (1) vote document or (2) consensus document.
Max CVSS
5.0
EPSS Score
3.76%
Published
2012-08-26
Updated
2013-08-22
Multiple heap-based buffer overflows in Tor before 0.2.2.35 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by (1) establishing a SOCKS connection to SocksPort or (2) leveraging a SOCKS proxy configuration.
Max CVSS
7.6
EPSS Score
1.62%
Published
2011-12-23
Updated
2012-01-19
Buffer overflow in the policy_summarize function in or/policies.c in Tor before 0.2.1.30 allows remote attackers to cause a denial of service (directory authority crash) via a crafted policy that triggers creation of a long port list.
Max CVSS
5.0
EPSS Score
6.32%
Published
2011-06-14
Updated
2011-06-30
Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Max CVSS
6.8
EPSS Score
4.93%
Published
2011-01-19
Updated
2017-08-17
Heap-based buffer overflow in Tor before 0.2.1.28 and 0.2.2.x before 0.2.2.20-alpha allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via unspecified vectors.
Max CVSS
10.0
EPSS Score
15.84%
Published
2010-12-22
Updated
2011-01-22
Integer overflow in Tor before 0.1.1.20 allows remote attackers to execute arbitrary code via crafted large inputs, which result in a buffer overflow when elements are added to smartlists.
Max CVSS
7.5
EPSS Score
25.74%
Published
2006-07-07
Updated
2017-07-20
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!