CVE-2018-0491

NameCVE-2018-0491
DescriptionA use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tor (PTS)buster0.3.5.16-1fixed
buster (security)0.3.5.16-1+deb10u1fixed
bullseye (security), bullseye0.4.5.16-1fixed
bookworm, bookworm (security)0.4.7.16-1fixed
trixie0.4.8.10-1fixed
sid0.4.8.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
torsourcewheezy(not affected)
torsourcejessie(not affected)
torsourcestretch(not affected)
torsource(unstable)0.3.2.10-1

Notes

[stretch] - tor <not-affected> (Only affects tor 0.3.2.x series and later)
[jessie] - tor <not-affected> (Only affects tor 0.3.2.x series and later)
[wheezy] - tor <not-affected> (Only affects tor 0.3.2.x series and later)
https://trac.torproject.org/projects/tor/ticket/25117
https://trac.torproject.org/projects/tor/ticket/24700
https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915
https://gitweb.torproject.org/tor.git/commit/?id=adaf3e9b89f62d68ab631b8f672d9bff996689b9

Search for package or bug name: Reporting problems