Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-7295 (GCVE-0-2013-7295)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:01:20.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2014:0143", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "name": "[tor-talk] 20131223 Tor 0.2.4.20 is released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-07T23:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2014:0143", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "name": "[tor-talk] 20131223 Tor 0.2.4.20 is released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2014:0143", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "name": "[tor-talk] 20131223 Tor 0.2.4.20 is released", "refsource": "MLIST", "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-7295", "datePublished": "2014-01-17T19:00:00", "dateReserved": "2014-01-17T00:00:00", "dateUpdated": "2024-08-06T18:01:20.348Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-7295\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2014-01-17T21:55:14.613\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Tor anteriores a 0.2.4.20, cuando OpenSSL 1.x es utilizado en conjunci\u00f3n con cierto ajuste de HardwareAccel en las plataformas Intel Sandy Bridge e Ivy Bridge, no genera apropiadamente n\u00fameros aleatorios para (1) claves de identidad de relay y (2) claves de identidad de servicio oculto, lo cual podr\u00eda hacer m\u00e1s f\u00e1cil para los atacantes remotos sortear mecanismos de protecci\u00f3n criptogr\u00e1fica a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.2.4.19\",\"matchCriteriaId\":\"38E5B597-6BA7-4360-BA84-C8B2DD61C0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CDF07FC-69FD-439D-807F-01B70803C6C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8433119-07E6-47BD-B8E6-4E0BBB694811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.3:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5EAA2B8-1923-4BB3-A685-E7B6275E9FD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.4:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A03FBE6-EC3D-4D24-9447-B75CE67F2737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.5:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"40221BB3-73E6-4E7D-8994-BFCC8C8C0EDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.6:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A1BFADB-776C-4522-9747-2BB094A5091F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE1D379-5374-4158-8310-96F2CA67ED61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.8:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"160AC840-E501-4DE4-AF63-E5F987219F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.9:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA548CBD-31C5-4261-91A5-0D1314B827F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.10:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3421BEF-A468-4947-8EA7-02BF500D511C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.11:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D0BE3B-F4A4-4E18-9D83-487AFB366BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.12:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3DDD7F0-D041-40FF-919A-2C905A7E2238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.13:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"088D58DE-5C4D-4E0C-8CF4-3A2109D3F4A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.14:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"082F51D5-5890-45A9-8EDA-0E0215C0EAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.15:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"72C8D3FA-8B99-4A4D-BC62-FD50EF77CEC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.16:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDFF7FEE-4B36-4B86-8BC2-64C9009B3D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.17:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5A18B95-0EEB-403C-A9C1-E559DBC64E2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:torproject:tor:0.2.4.18:rc:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFFA8A6-6D1A-4CFF-95A8-5FF2BE6287C4\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2013-7295
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2013-7295", "description": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.", "id": "GSD-2013-7295", "references": [ "https://www.suse.com/security/cve/CVE-2013-7295.html", "https://advisories.mageia.org/CVE-2013-7295.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-7295" ], "details": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.", "id": "GSD-2013-7295", "modified": "2023-12-13T01:22:18.579210Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2014:0143", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "name": "[tor-talk] 20131223 Tor 0.2.4.20 is released", "refsource": "MLIST", "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.2.4.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.18:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.10:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.9:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.2:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.17:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.16:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.15:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.8:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.14:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.13:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.6:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.5:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.12:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.11:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:torproject:tor:0.2.4.3:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7295" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-310" } ] } ] }, "references": { "reference_data": [ { "name": "[tor-talk] 20131223 Tor 0.2.4.20 is released", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" }, { "name": "openSUSE-SU-2014:0143", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2014-02-12T04:50Z", "publishedDate": "2014-01-17T21:55Z" } } }
ghsa-3x57-m985-pg67
Vulnerability from github
Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2013-7295" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-17T21:55:00Z", "severity": "MODERATE" }, "details": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.", "id": "GHSA-3x57-m985-pg67", "modified": "2022-05-17T04:52:57Z", "published": "2022-05-17T04:52:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7295" }, { "type": "WEB", "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" } ], "schema_version": "1.4.0", "severity": [] }
var-201401-0517
Vulnerability from variot
Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors. Tor (The Onion Router) is an implementation of the second generation onion routing, which is mainly used to access the Internet anonymously. There are security holes in Tor. An attacker could use this vulnerability to bypass security restrictions. There are vulnerabilities in Tor 0.2.4.19. Other versions may also be affected. This may aid in further attacks.
Update to version 0.2.4.22 solves these major and security problems:
-
Block authority signing keys that were used on authorities vulnerable to the heartbleed bug in OpenSSL (CVE-2014-0160).
-
Fix a memory leak that could occur if a microdescriptor parse fails during the tokenizing step.
-
The relay ciphersuite list is now generated automatically based on uniform criteria, and includes all OpenSSL ciphersuites with acceptable strength and forward secrecy.
-
Relays now trust themselves to have a better view than clients of which TLS ciphersuites are better than others.
-
Clients now try to advertise the same list of ciphersuites as Firefox 28.
For other changes see the upstream change log
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://advisories.mageia.org/MGASA-2014-0059.html http://advisories.mageia.org/MGASA-2014-0256.html
Updated Packages:
Mandriva Business Server 1/X86_64: 77035fd2ff3c6df5effbaf9ee78bdaf4 mbs1/x86_64/tor-0.2.4.22-1.mbs1.x86_64.rpm cccaec1a8425ebfce0bb7d8057d38d6e mbs1/SRPMS/tor-0.2.4.22-1.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)
iD8DBQFTmDAPmqjQ0CJFipgRAqq4AJ9ZIEn/fqUynENotuSA2kTLnKwpJgCgkh59 ssWQCdn4l3H2KyxX+IQBsxw= =fSis -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0517", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.1" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.7" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.3" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.10" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.8" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.9" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.6" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.4" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.5" }, { "model": "tor", "scope": "eq", "trust": 1.6, "vendor": "torproject", "version": "0.2.4.2" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.16" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.12" }, { "model": "tor", "scope": "lte", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.19" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.15" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.11" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.14" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.13" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.17" }, { "model": "tor", "scope": "eq", "trust": 1.0, "vendor": "torproject", "version": "0.2.4.18" }, { "model": "tor", "scope": "lt", "trust": 0.8, "vendor": "the tor", "version": "0.2.4.20" }, { "model": "tor", "scope": "eq", "trust": 0.6, "vendor": "tor", "version": "0.2.4.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "CNNVD", "id": "CNNVD-201401-371" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:torproject:tor", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005865" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "64651" } ], "trust": 0.3 }, "cve": "CVE-2013-7295", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CVE-2013-7295", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2014-00091", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-7295", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2013-7295", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2014-00091", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201401-371", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "CNNVD", "id": "CNNVD-201401-371" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors. Tor (The Onion Router) is an implementation of the second generation onion routing, which is mainly used to access the Internet anonymously. \nThere are security holes in Tor. An attacker could use this vulnerability to bypass security restrictions. There are vulnerabilities in Tor 0.2.4.19. Other versions may also be affected. This may aid in further attacks. \n \n Update to version 0.2.4.22 solves these major and security problems:\n \n - Block authority signing keys that were used on authorities vulnerable\n to the heartbleed bug in OpenSSL (CVE-2014-0160). \n \n - Fix a memory leak that could occur if a microdescriptor parse fails\n during the tokenizing step. \n \n - The relay ciphersuite list is now generated automatically based on\n uniform criteria, and includes all OpenSSL ciphersuites with acceptable\n strength and forward secrecy. \n \n - Relays now trust themselves to have a better view than clients of\n which TLS ciphersuites are better than others. \n \n - Clients now try to advertise the same list of ciphersuites as\n Firefox 28. \n \n For other changes see the upstream change log\n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7295\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160\n http://advisories.mageia.org/MGASA-2014-0059.html\n http://advisories.mageia.org/MGASA-2014-0256.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 77035fd2ff3c6df5effbaf9ee78bdaf4 mbs1/x86_64/tor-0.2.4.22-1.mbs1.x86_64.rpm \n cccaec1a8425ebfce0bb7d8057d38d6e mbs1/SRPMS/tor-0.2.4.22-1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFTmDAPmqjQ0CJFipgRAqq4AJ9ZIEn/fqUynENotuSA2kTLnKwpJgCgkh59\nssWQCdn4l3H2KyxX+IQBsxw=\n=fSis\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2013-7295" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "CNNVD", "id": "CNNVD-201401-078" }, { "db": "BID", "id": "64651" }, { "db": "PACKETSTORM", "id": "127069" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-7295", "trust": 2.8 }, { "db": "BID", "id": "64651", "trust": 1.5 }, { "db": "JVNDB", "id": "JVNDB-2013-005865", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2014-00091", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201401-078", "trust": 0.6 }, { "db": "MLIST", "id": "[TOR-TALK] 20131223 TOR 0.2.4.20 IS RELEASED", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201401-371", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "127069", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "BID", "id": "64651" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "PACKETSTORM", "id": "127069" }, { "db": "CNNVD", "id": "CNNVD-201401-078" }, { "db": "CNNVD", "id": "CNNVD-201401-371" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "id": "VAR-201401-0517", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" } ] }, "last_update_date": "2024-11-23T20:17:03.235000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "[tor-talk] Tor 0.2.4.20 is released", "trust": 0.8, "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" }, { "title": "Tor random number generation vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/42181" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-310", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://lists.torproject.org/pipermail/tor-talk/2013-december/031483.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/64651" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-7295" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-7295" }, { "trust": 0.3, "url": "https://www.torproject.org/index.html.en" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-7295" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0059.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0160" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0256.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "BID", "id": "64651" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "PACKETSTORM", "id": "127069" }, { "db": "CNNVD", "id": "CNNVD-201401-078" }, { "db": "CNNVD", "id": "CNNVD-201401-371" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-00091" }, { "db": "BID", "id": "64651" }, { "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "db": "PACKETSTORM", "id": "127069" }, { "db": "CNNVD", "id": "CNNVD-201401-078" }, { "db": "CNNVD", "id": "CNNVD-201401-371" }, { "db": "NVD", "id": "CVE-2013-7295" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2014-00091" }, { "date": "2013-12-23T00:00:00", "db": "BID", "id": "64651" }, { "date": "2014-01-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "date": "2014-06-12T13:43:49", "db": "PACKETSTORM", "id": "127069" }, { "date": "2013-12-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-078" }, { "date": "2014-01-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-371" }, { "date": "2014-01-17T21:55:14.613000", "db": "NVD", "id": "CVE-2013-7295" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2014-00091" }, { "date": "2014-06-11T19:35:00", "db": "BID", "id": "64651" }, { "date": "2014-01-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005865" }, { "date": "2014-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-078" }, { "date": "2014-01-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-371" }, { "date": "2024-11-21T02:00:40.880000", "db": "NVD", "id": "CVE-2013-7295" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "64651" }, { "db": "CNNVD", "id": "CNNVD-201401-078" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tor Vulnerability bypasses cryptographic protection mechanisms", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201401-371" } ], "trust": 0.6 } }
fkie_cve-2013-7295
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
torproject | tor | * | |
torproject | tor | 0.2.4.1 | |
torproject | tor | 0.2.4.2 | |
torproject | tor | 0.2.4.3 | |
torproject | tor | 0.2.4.4 | |
torproject | tor | 0.2.4.5 | |
torproject | tor | 0.2.4.6 | |
torproject | tor | 0.2.4.7 | |
torproject | tor | 0.2.4.8 | |
torproject | tor | 0.2.4.9 | |
torproject | tor | 0.2.4.10 | |
torproject | tor | 0.2.4.11 | |
torproject | tor | 0.2.4.12 | |
torproject | tor | 0.2.4.13 | |
torproject | tor | 0.2.4.14 | |
torproject | tor | 0.2.4.15 | |
torproject | tor | 0.2.4.16 | |
torproject | tor | 0.2.4.17 | |
torproject | tor | 0.2.4.18 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:*", "matchCriteriaId": "38E5B597-6BA7-4360-BA84-C8B2DD61C0FE", "versionEndIncluding": "0.2.4.19", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "0CDF07FC-69FD-439D-807F-01B70803C6C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.2:alpha:*:*:*:*:*:*", "matchCriteriaId": "A8433119-07E6-47BD-B8E6-4E0BBB694811", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "B5EAA2B8-1923-4BB3-A685-E7B6275E9FD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "2A03FBE6-EC3D-4D24-9447-B75CE67F2737", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "40221BB3-73E6-4E7D-8994-BFCC8C8C0EDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "3A1BFADB-776C-4522-9747-2BB094A5091F", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "CCE1D379-5374-4158-8310-96F2CA67ED61", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.8:alpha:*:*:*:*:*:*", "matchCriteriaId": "160AC840-E501-4DE4-AF63-E5F987219F6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.9:alpha:*:*:*:*:*:*", "matchCriteriaId": "CA548CBD-31C5-4261-91A5-0D1314B827F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.10:alpha:*:*:*:*:*:*", "matchCriteriaId": "D3421BEF-A468-4947-8EA7-02BF500D511C", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.11:alpha:*:*:*:*:*:*", "matchCriteriaId": "15D0BE3B-F4A4-4E18-9D83-487AFB366BBB", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.12:alpha:*:*:*:*:*:*", "matchCriteriaId": "A3DDD7F0-D041-40FF-919A-2C905A7E2238", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.13:alpha:*:*:*:*:*:*", "matchCriteriaId": "088D58DE-5C4D-4E0C-8CF4-3A2109D3F4A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.14:alpha:*:*:*:*:*:*", "matchCriteriaId": "082F51D5-5890-45A9-8EDA-0E0215C0EAEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.15:rc:*:*:*:*:*:*", "matchCriteriaId": "72C8D3FA-8B99-4A4D-BC62-FD50EF77CEC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.16:rc:*:*:*:*:*:*", "matchCriteriaId": "FDFF7FEE-4B36-4B86-8BC2-64C9009B3D80", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.17:rc:*:*:*:*:*:*", "matchCriteriaId": "D5A18B95-0EEB-403C-A9C1-E559DBC64E2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:torproject:tor:0.2.4.18:rc:*:*:*:*:*:*", "matchCriteriaId": "FCFFA8A6-6D1A-4CFF-95A8-5FF2BE6287C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors." }, { "lang": "es", "value": "Tor anteriores a 0.2.4.20, cuando OpenSSL 1.x es utilizado en conjunci\u00f3n con cierto ajuste de HardwareAccel en las plataformas Intel Sandy Bridge e Ivy Bridge, no genera apropiadamente n\u00fameros aleatorios para (1) claves de identidad de relay y (2) claves de identidad de servicio oculto, lo cual podr\u00eda hacer m\u00e1s f\u00e1cil para los atacantes remotos sortear mecanismos de protecci\u00f3n criptogr\u00e1fica a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2013-7295", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-17T21:55:14.613", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://lists.torproject.org/pipermail/tor-talk/2013-December/031483.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2024:10423-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tor-0.2.8.11-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tor-0.2.8.11-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10423", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10423-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2011-0427 page", "url": "https://www.suse.com/security/cve/CVE-2011-0427/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2768 page", "url": "https://www.suse.com/security/cve/CVE-2011-2768/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2769 page", "url": "https://www.suse.com/security/cve/CVE-2011-2769/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-2778 page", "url": "https://www.suse.com/security/cve/CVE-2011-2778/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4576 page", "url": "https://www.suse.com/security/cve/CVE-2011-4576/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4894 page", "url": "https://www.suse.com/security/cve/CVE-2011-4894/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4895 page", "url": "https://www.suse.com/security/cve/CVE-2011-4895/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4896 page", "url": "https://www.suse.com/security/cve/CVE-2011-4896/" }, { "category": "self", "summary": "SUSE CVE CVE-2011-4897 page", "url": "https://www.suse.com/security/cve/CVE-2011-4897/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3517 page", "url": "https://www.suse.com/security/cve/CVE-2012-3517/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3518 page", "url": "https://www.suse.com/security/cve/CVE-2012-3518/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-3519 page", "url": "https://www.suse.com/security/cve/CVE-2012-3519/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-4419 page", "url": "https://www.suse.com/security/cve/CVE-2012-4419/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-4922 page", "url": "https://www.suse.com/security/cve/CVE-2012-4922/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5573 page", "url": "https://www.suse.com/security/cve/CVE-2012-5573/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-7295 page", "url": "https://www.suse.com/security/cve/CVE-2013-7295/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0160 page", "url": "https://www.suse.com/security/cve/CVE-2014-0160/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-5117 page", "url": "https://www.suse.com/security/cve/CVE-2014-5117/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2688 page", "url": "https://www.suse.com/security/cve/CVE-2015-2688/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2689 page", "url": "https://www.suse.com/security/cve/CVE-2015-2689/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2928 page", "url": "https://www.suse.com/security/cve/CVE-2015-2928/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2929 page", "url": "https://www.suse.com/security/cve/CVE-2015-2929/" } ], "title": "tor-0.2.8.11-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10423-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tor-0.2.8.11-1.1.aarch64", "product": { "name": "tor-0.2.8.11-1.1.aarch64", "product_id": "tor-0.2.8.11-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tor-0.2.8.11-1.1.ppc64le", "product": { "name": "tor-0.2.8.11-1.1.ppc64le", "product_id": "tor-0.2.8.11-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tor-0.2.8.11-1.1.s390x", "product": { "name": "tor-0.2.8.11-1.1.s390x", "product_id": "tor-0.2.8.11-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tor-0.2.8.11-1.1.x86_64", "product": { "name": "tor-0.2.8.11-1.1.x86_64", "product_id": "tor-0.2.8.11-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tor-0.2.8.11-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64" }, "product_reference": "tor-0.2.8.11-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tor-0.2.8.11-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le" }, "product_reference": "tor-0.2.8.11-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tor-0.2.8.11-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x" }, "product_reference": "tor-0.2.8.11-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tor-0.2.8.11-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" }, "product_reference": "tor-0.2.8.11-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0427", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-0427" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-0427", "url": "https://www.suse.com/security/cve/CVE-2011-0427" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-0427" }, { "cve": "CVE-2011-2768", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2768" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connection, which allows remote relays to bypass intended anonymity properties by reading this chain and then determining the set of entry guards that the client or bridge had selected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2768", "url": "https://www.suse.com/security/cve/CVE-2011-2768" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-2768" }, { "cve": "CVE-2011-2769", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2769" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.34, when configured as a bridge, accepts the CREATE and CREATE_FAST values in the Command field of a cell within an OR connection that it initiated, which allows remote relays to enumerate bridges by using these values.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2769", "url": "https://www.suse.com/security/cve/CVE-2011-2769" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-2769" }, { "cve": "CVE-2011-2778", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-2778" } ], "notes": [ { "category": "general", "text": "Multiple heap-based buffer overflows in Tor before 0.2.2.35 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by (1) establishing a SOCKS connection to SocksPort or (2) leveraging a SOCKS proxy configuration.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-2778", "url": "https://www.suse.com/security/cve/CVE-2011-2778" }, { "category": "external", "summary": "SUSE Bug 739133 for CVE-2011-2778", "url": "https://bugzilla.suse.com/739133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2011-2778" }, { "cve": "CVE-2011-4576", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4576" } ], "notes": [ { "category": "general", "text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4576", "url": "https://www.suse.com/security/cve/CVE-2011-4576" }, { "category": "external", "summary": "SUSE Bug 739719 for CVE-2011-4576", "url": "https://bugzilla.suse.com/739719" }, { "category": "external", "summary": "SUSE Bug 758060 for CVE-2011-4576", "url": "https://bugzilla.suse.com/758060" }, { "category": "external", "summary": "SUSE Bug 778825 for CVE-2011-4576", "url": "https://bugzilla.suse.com/778825" }, { "category": "external", "summary": "SUSE Bug 854391 for CVE-2011-4576", "url": "https://bugzilla.suse.com/854391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4576" }, { "cve": "CVE-2011-4894", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4894" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.34, when configured as a bridge, uses direct DirPort access instead of a Tor TLS connection for a directory fetch, which makes it easier for remote attackers to enumerate bridges by observing DirPort connections.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4894", "url": "https://www.suse.com/security/cve/CVE-2011-4894" }, { "category": "external", "summary": "SUSE Bug 739133 for CVE-2011-4894", "url": "https://bugzilla.suse.com/739133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4894" }, { "cve": "CVE-2011-4895", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4895" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.34, when configured as a bridge, sets up circuits through a process different from the process used by a client, which makes it easier for remote attackers to enumerate bridges by observing circuit building.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4895", "url": "https://www.suse.com/security/cve/CVE-2011-4895" }, { "category": "external", "summary": "SUSE Bug 739133 for CVE-2011-4895", "url": "https://bugzilla.suse.com/739133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4895" }, { "cve": "CVE-2011-4896", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4896" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.24-alpha continues to use a reachable bridge that was previously configured but is not currently configured, which might allow remote attackers to obtain sensitive information about clients in opportunistic circumstances by monitoring network traffic to the bridge port.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4896", "url": "https://www.suse.com/security/cve/CVE-2011-4896" }, { "category": "external", "summary": "SUSE Bug 739133 for CVE-2011-4896", "url": "https://bugzilla.suse.com/739133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4896" }, { "cve": "CVE-2011-4897", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2011-4897" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.2.25-alpha, when configured as a relay without the Nickname configuration option, uses the local hostname as the Nickname value, which allows remote attackers to obtain potentially sensitive information by reading this value.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2011-4897", "url": "https://www.suse.com/security/cve/CVE-2011-4897" }, { "category": "external", "summary": "SUSE Bug 739133 for CVE-2011-4897", "url": "https://bugzilla.suse.com/739133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2011-4897" }, { "cve": "CVE-2012-3517", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3517" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3517", "url": "https://www.suse.com/security/cve/CVE-2012-3517" }, { "category": "external", "summary": "SUSE Bug 776642 for CVE-2012-3517", "url": "https://bugzilla.suse.com/776642" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-3517" }, { "cve": "CVE-2012-3518", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3518" } ], "notes": [ { "category": "general", "text": "The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted (1) vote document or (2) consensus document.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3518", "url": "https://www.suse.com/security/cve/CVE-2012-3518" }, { "category": "external", "summary": "SUSE Bug 776642 for CVE-2012-3518", "url": "https://bugzilla.suse.com/776642" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-3518" }, { "cve": "CVE-2012-3519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-3519" } ], "notes": [ { "category": "general", "text": "routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-3519", "url": "https://www.suse.com/security/cve/CVE-2012-3519" }, { "category": "external", "summary": "SUSE Bug 776642 for CVE-2012-3519", "url": "https://bugzilla.suse.com/776642" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-3519" }, { "cve": "CVE-2012-4419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-4419" } ], "notes": [ { "category": "general", "text": "The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a zero-valued port field that is not properly handled during policy comparison.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-4419", "url": "https://www.suse.com/security/cve/CVE-2012-4419" }, { "category": "external", "summary": "SUSE Bug 780620 for CVE-2012-4419", "url": "https://bugzilla.suse.com/780620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-4419" }, { "cve": "CVE-2012-4922", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-4922" } ], "notes": [ { "category": "general", "text": "The tor_timegm function in common/util.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.22-rc, does not properly validate time values, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed directory object, a different vulnerability than CVE-2012-4419.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-4922", "url": "https://www.suse.com/security/cve/CVE-2012-4922" }, { "category": "external", "summary": "SUSE Bug 780620 for CVE-2012-4922", "url": "https://bugzilla.suse.com/780620" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-4922" }, { "cve": "CVE-2012-5573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5573" } ], "notes": [ { "category": "general", "text": "The connection_edge_process_relay_cell function in or/relay.c in Tor before 0.2.3.25 maintains circuits even if an unexpected SENDME cell arrives, which might allow remote attackers to cause a denial of service (memory consumption or excessive cell reception rate) or bypass intended flow-control restrictions via a RELAY_COMMAND_SENDME command.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5573", "url": "https://www.suse.com/security/cve/CVE-2012-5573" }, { "category": "external", "summary": "SUSE Bug 791374 for CVE-2012-5573", "url": "https://bugzilla.suse.com/791374" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2012-5573" }, { "cve": "CVE-2013-7295", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-7295" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.4.20, when OpenSSL 1.x is used in conjunction with a certain HardwareAccel setting on Intel Sandy Bridge and Ivy Bridge platforms, does not properly generate random numbers for (1) relay identity keys and (2) hidden-service identity keys, which might make it easier for remote attackers to bypass cryptographic protection mechanisms via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-7295", "url": "https://www.suse.com/security/cve/CVE-2013-7295" }, { "category": "external", "summary": "SUSE Bug 859421 for CVE-2013-7295", "url": "https://bugzilla.suse.com/859421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2013-7295" }, { "cve": "CVE-2014-0160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0160" } ], "notes": [ { "category": "general", "text": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0160", "url": "https://www.suse.com/security/cve/CVE-2014-0160" }, { "category": "external", "summary": "SUSE Bug 872299 for CVE-2014-0160", "url": "https://bugzilla.suse.com/872299" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2014-0160" }, { "cve": "CVE-2014-5117", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-5117" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.4.23 and 0.2.5 before 0.2.5.6-alpha maintains a circuit after an inbound RELAY_EARLY cell is received by a client, which makes it easier for remote attackers to conduct traffic-confirmation attacks by using the pattern of RELAY and RELAY_EARLY cells as a means of communicating information about hidden service names.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-5117", "url": "https://www.suse.com/security/cve/CVE-2014-5117" }, { "category": "external", "summary": "SUSE Bug 889688 for CVE-2014-5117", "url": "https://bugzilla.suse.com/889688" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-5117" }, { "cve": "CVE-2015-2688", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2688" } ], "notes": [ { "category": "general", "text": "buf_pullup in Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle unexpected arrival times of buffers with invalid layouts, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2688", "url": "https://www.suse.com/security/cve/CVE-2015-2688" }, { "category": "external", "summary": "SUSE Bug 923284 for CVE-2015-2688", "url": "https://bugzilla.suse.com/923284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-2688" }, { "cve": "CVE-2015-2689", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2689" } ], "notes": [ { "category": "general", "text": "Tor before 0.2.4.26 and 0.2.5.x before 0.2.5.11 does not properly handle pending-connection resolve states during periods of high DNS load, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via crafted packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2689", "url": "https://www.suse.com/security/cve/CVE-2015-2689" }, { "category": "external", "summary": "SUSE Bug 923284 for CVE-2015-2689", "url": "https://bugzilla.suse.com/923284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-2689" }, { "cve": "CVE-2015-2928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2928" } ], "notes": [ { "category": "general", "text": "The Hidden Service (HS) server implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2928", "url": "https://www.suse.com/security/cve/CVE-2015-2928" }, { "category": "external", "summary": "SUSE Bug 926097 for CVE-2015-2928", "url": "https://bugzilla.suse.com/926097" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-2928" }, { "cve": "CVE-2015-2929", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2929" } ], "notes": [ { "category": "general", "text": "The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2929", "url": "https://www.suse.com/security/cve/CVE-2015-2929" }, { "category": "external", "summary": "SUSE Bug 926097 for CVE-2015-2929", "url": "https://bugzilla.suse.com/926097" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tor-0.2.8.11-1.1.aarch64", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.ppc64le", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.s390x", "openSUSE Tumbleweed:tor-0.2.8.11-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2015-2929" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.