The Hidden Service (HS) client implementation in Tor before 0.2.4.27, 0.2.5.x before 0.2.5.12, and 0.2.6.x before 0.2.6.7 allows remote servers to cause a denial of service (assertion failure and application exit) via a malformed HS descriptor.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2020-01-24T17:22:27

Updated: 2024-08-06T05:32:20.617Z

Reserved: 2015-04-06T00:00:00

Link: CVE-2015-2929

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-24T18:15:12.443

Modified: 2020-02-01T17:28:13.673

Link: CVE-2015-2929

cve-icon Redhat

No data.