CVE-2018-0491

A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
Configurations

Configuration 1

cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*

Information

Published : 2018-03-05 03:29

Updated : 2019-03-26 06:52


NVD link : CVE-2018-0491

Mitre link : CVE-2018-0491

Products Affected
No products.
CWE