CVE-2015-2929

The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-24 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2015-2929

Mitre link : CVE-2015-2929

CVE.ORG link : CVE-2015-2929


JSON object : View

Products Affected

torproject

  • tor