CVE-2012-3519

NameCVE-2012-3519
Descriptionrouterlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2548-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tor (PTS)buster0.3.5.16-1fixed
buster (security)0.3.5.16-1+deb10u1fixed
bullseye, bullseye (security)0.4.5.16-1fixed
bookworm, bookworm (security)0.4.7.16-1fixed
trixie0.4.8.10-1fixed
sid0.4.8.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
torsourcesqueeze0.2.2.39-1DSA-2548-1
torsource(unstable)0.2.3.20-rc-1low

Search for package or bug name: Reporting problems