Vulnerability CVE-2017-8820: Information

Description

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, remote attackers can cause a denial of service (NULL pointer dereference and application crash) against directory authorities via a malformed descriptor, aka TROVE-2017-010.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Dec. 3, 2017
Modified: Dec. 21, 2017
Error type identifier: CWE-476

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:tor_project:tor:*:*:*:*:*:*:*:*
      Start including
      0.3.1
      End excliding
      0.3.1.9

      cpe:2.3:a:tor_project:tor:*:*:*:*:*:*:*:*
      Start including
      0.3.0
      End excliding
      0.3.0.13

      cpe:2.3:a:tor_project:tor:*:*:*:*:*:*:*:*
      Start including
      0.2.9
      End excliding
      0.2.9.14

      cpe:2.3:a:tor_project:tor:*:*:*:*:*:*:*:*
      Start including
      0.2.6
      End excliding
      0.2.8.17

      cpe:2.3:a:tor_project:tor:*:*:*:*:*:*:*:*
      End excliding
      0.2.5.16

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*