[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3519Date: (C)2012-08-25   (M)2023-12-22


routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECUNIA-50583
GLSA-201301-03
http://openwall.com/lists/oss-security/2012/08/21/6
https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html
https://gitweb.torproject.org/tor.git/commit/308f6dad20675c42b29862f4269ad1fbfb00dc9a
https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b
https://trac.torproject.org/projects/tor/ticket/6537
openSUSE-SU-2012:1068

CPE    1
cpe:/a:tor:tor
CWE    1
CWE-200
OVAL    1
oval:org.secpod.oval:def:600888

© SecPod Technologies