ID CVE-2005-2643
Summary Tor 0.1.0.13 and earlier, and experimental versions 0.1.1.4-alpha and earlier, does not reject certain weak keys when using ephemeral Diffie-Hellman (DH) handshakes, which allows malicious Tor servers to obtain the keys that a client uses for other systems in the circuit.
References
Vulnerable Configurations
  • cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-10-2016 - 03:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bugtraq 20050819 Fwd: Tor security advisory: DH handshake flaw
mlist [or-announce] 20050811 Tor security advisory: DH handshake flaw
sectrack 1014739
secunia 16424
Last major update 18-10-2016 - 03:29
Published 23-08-2005 - 04:00
Last modified 18-10-2016 - 03:29
Back to Top