Lucene search

K
cveRedhatCVE-2012-5573
HistoryJan 01, 2013 - 12:35 p.m.

CVE-2012-5573

2013-01-0112:35:14
CWE-399
redhat
web.nvd.nist.gov
37
cve-2012-5573
tor
denial of service
memory consumption
bypass
flow-control restrictions
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.4

Confidence

Low

EPSS

0.038

Percentile

91.9%

The connection_edge_process_relay_cell function in or/relay.c in Tor before 0.2.3.25 maintains circuits even if an unexpected SENDME cell arrives, which might allow remote attackers to cause a denial of service (memory consumption or excessive cell reception rate) or bypass intended flow-control restrictions via a RELAY_COMMAND_SENDME command.

Affected configurations

Nvd
Node
torprojecttorRange0.2.3.24rc
OR
torprojecttorMatch0.0.2
OR
torprojecttorMatch0.0.2pre13
OR
torprojecttorMatch0.0.2pre14
OR
torprojecttorMatch0.0.2pre15
OR
torprojecttorMatch0.0.2pre16
OR
torprojecttorMatch0.0.2pre17
OR
torprojecttorMatch0.0.2pre18
OR
torprojecttorMatch0.0.2pre19
OR
torprojecttorMatch0.0.2pre20
OR
torprojecttorMatch0.0.2pre21
OR
torprojecttorMatch0.0.2pre22
OR
torprojecttorMatch0.0.2pre23
OR
torprojecttorMatch0.0.2pre24
OR
torprojecttorMatch0.0.2pre25
OR
torprojecttorMatch0.0.2pre26
OR
torprojecttorMatch0.0.2pre27
OR
torprojecttorMatch0.0.3
OR
torprojecttorMatch0.0.4
OR
torprojecttorMatch0.0.5
OR
torprojecttorMatch0.0.6
OR
torprojecttorMatch0.0.6.1
OR
torprojecttorMatch0.0.6.2
OR
torprojecttorMatch0.0.7
OR
torprojecttorMatch0.0.7.1
OR
torprojecttorMatch0.0.7.2
OR
torprojecttorMatch0.0.7.3
OR
torprojecttorMatch0.0.8.1
OR
torprojecttorMatch0.0.9.1
OR
torprojecttorMatch0.0.9.2
OR
torprojecttorMatch0.0.9.3
OR
torprojecttorMatch0.0.9.4
OR
torprojecttorMatch0.0.9.5
OR
torprojecttorMatch0.0.9.6
OR
torprojecttorMatch0.0.9.7
OR
torprojecttorMatch0.0.9.8
OR
torprojecttorMatch0.0.9.9
OR
torprojecttorMatch0.0.9.10
OR
torprojecttorMatch0.1.0.10
OR
torprojecttorMatch0.1.0.11
OR
torprojecttorMatch0.1.0.12
OR
torprojecttorMatch0.1.0.13
OR
torprojecttorMatch0.1.0.14
OR
torprojecttorMatch0.1.0.15
OR
torprojecttorMatch0.1.0.16
OR
torprojecttorMatch0.1.0.17
OR
torprojecttorMatch0.1.1.20
OR
torprojecttorMatch0.1.1.21
OR
torprojecttorMatch0.1.1.22
OR
torprojecttorMatch0.1.1.23
OR
torprojecttorMatch0.1.1.24
OR
torprojecttorMatch0.1.1.25
OR
torprojecttorMatch0.1.1.26
OR
torprojecttorMatch0.1.2.13
OR
torprojecttorMatch0.1.2.14
OR
torprojecttorMatch0.1.2.15
OR
torprojecttorMatch0.1.2.16
OR
torprojecttorMatch0.1.2.17
OR
torprojecttorMatch0.1.2.18
OR
torprojecttorMatch0.1.2.19
OR
torprojecttorMatch0.2.0.30
OR
torprojecttorMatch0.2.0.31
OR
torprojecttorMatch0.2.0.32
OR
torprojecttorMatch0.2.0.33
OR
torprojecttorMatch0.2.0.34
OR
torprojecttorMatch0.2.0.35
OR
torprojecttorMatch0.2.2.18
OR
torprojecttorMatch0.2.2.19
OR
torprojecttorMatch0.2.2.20
OR
torprojecttorMatch0.2.2.21
OR
torprojecttorMatch0.2.2.22
OR
torprojecttorMatch0.2.2.23
OR
torprojecttorMatch0.2.2.24
OR
torprojecttorMatch0.2.2.25
OR
torprojecttorMatch0.2.2.26
OR
torprojecttorMatch0.2.2.27
OR
torprojecttorMatch0.2.2.28
OR
torprojecttorMatch0.2.2.29
OR
torprojecttorMatch0.2.2.30
OR
torprojecttorMatch0.2.2.31
OR
torprojecttorMatch0.2.2.32
OR
torprojecttorMatch0.2.2.33
OR
torprojecttorMatch0.2.2.34
OR
torprojecttorMatch0.2.2.35
OR
torprojecttorMatch0.2.2.36
OR
torprojecttorMatch0.2.2.37
OR
torprojecttorMatch0.2.2.38
OR
torprojecttorMatch0.2.3
OR
torprojecttorMatch0.2.3.13alpha
OR
torprojecttorMatch0.2.3.14alpha
OR
torprojecttorMatch0.2.3.15alpha
OR
torprojecttorMatch0.2.3.16alpha
OR
torprojecttorMatch0.2.3.17beta
OR
torprojecttorMatch0.2.3.18rc
OR
torprojecttorMatch0.2.3.19rc
OR
torprojecttorMatch0.2.3.20rc
OR
torprojecttorMatch0.2.3.21rc
OR
torprojecttorMatch0.2.3.22rc
OR
torprojecttorMatch0.2.3.23rc
VendorProductVersionCPE
torprojecttor*cpe:2.3:a:torproject:tor:*:rc:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:*:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre13:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre14:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre15:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre16:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre17:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre18:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre19:*:*:*:*:*:*
torprojecttor0.0.2cpe:2.3:a:torproject:tor:0.0.2:pre20:*:*:*:*:*:*
Rows per page:
1-10 of 991

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.4

Confidence

Low

EPSS

0.038

Percentile

91.9%