ID CVE-2007-3165
Summary Tor before 0.1.2.14 can construct circuits in which an entry guard is in the same family as the exit node, which might compromise the anonymity of traffic sources and destinations by exposing traffic to inappropriate remote observers.
References
Vulnerable Configurations
  • cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.1_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.2_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.3_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.4_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.5_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.5_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:tor:tor:0.1.2.1_alpha-cvs:*:*:*:*:*:*:*
    cpe:2.3:a:tor:tor:0.1.2.1_alpha-cvs:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-03-2011 - 02:55)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 24180
mlist [or-announce] 20070525 Tor 0.1.2.14 is released
osvdb 35670
secunia 25415
vupen ADV-2007-1964
Last major update 08-03-2011 - 02:55
Published 11-06-2007 - 22:30
Last modified 08-03-2011 - 02:55
Back to Top