cpe:/o:debian:debian_linux:8.0 cpe:/o:debian:debian_linux:9.0 CVE-2017-8820 2017-12-03T02:29:00.333-05:00 2017-12-21T13:07:25.007-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2017-12-18T08:41:30.493-05:00 DEBIAN DSA-4054 CONFIRM https://blog.torproject.org/new-stable-tor-releases-security-fixes-0319-03013-02914-02817-02516 CONFIRM https://bugs.torproject.org/24245 In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, remote attackers can cause a denial of service (NULL pointer dereference and application crash) against directory authorities via a malformed descriptor, aka TROVE-2017-010.