A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2018-03-05T15:00:00

Updated: 2024-08-05T03:28:10.940Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-05T15:29:00.270

Modified: 2019-03-26T18:52:49.663

Link: CVE-2018-0491

cve-icon Redhat

No data.