Bug 1553369 (CVE-2018-0491) - CVE-2018-0491 tor: use-after-free in KIST implementation
Summary: CVE-2018-0491 tor: use-after-free in KIST implementation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-0491
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1553356
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-08 18:21 UTC by Laura Pardo
Modified: 2021-10-21 19:57 UTC (History)
4 users (show)

Fixed In Version: tor 0.2.9.15, tor 0.3.2.10, tor 0.3.1.10, tor 0.3.3.3-alpha
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-21 19:57:41 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-03-08 18:21:34 UTC
A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list. 

References:
https://trac.torproject.org/projects/tor/ticket/24700
https://trac.torproject.org/projects/tor/ticket/25117
https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915

Comment 1 Laura Pardo 2018-03-08 18:24:41 UTC
Created tor tracking bugs for this issue:

Affects: epel-6 [bug 1553356]


Note You need to log in before you can comment on or make changes to this bug.