CVE-2018-0491

A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
Configurations

Configuration 1 (hide)

cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-05 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0491

Mitre link : CVE-2018-0491

CVE.ORG link : CVE-2018-0491


JSON object : View

Products Affected

torproject

  • tor
CWE
CWE-416

Use After Free