CVE-2017-0380

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The rend_service_intro_established function in or/rendservice.c in Tor before 0.2.8.15, 0.2.9.x before 0.2.9.12, 0.3.0.x before 0.3.0.11, 0.3.1.x before 0.3.1.7, and 0.3.2.x before 0.3.2.1-alpha, when SafeLogging is disabled, allows attackers to obtain sensitive information by leveraging access to the log files of a hidden service, because uninitialized stack data is included in an error message about construction of an introduction point circuit.
Overview
  • CVE ID
  • CVE-2017-0380
  • Assigner
  • security@debian.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-09-18T16:29:00
  • Last Modified Date
  • 2017-11-06T02:29:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:* 1 OR 0.2.8.14
cpe:2.3:a:torproject:tor:0.2.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.0:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.1:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.2:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.3:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.4:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.5:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.2.9.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.1:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.2:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.3:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.4:rc:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.5:rc:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.1:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.2:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.3:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.4:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.5:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.1.6:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:torproject:tor:0.3.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:05 Added to TrackCVE
2022-12-02 21:07:16 2017-09-18T16:29Z 2017-09-18T16:29:00 CVE Published Date updated
2022-12-02 21:07:16 2017-11-06T02:29:00 CVE Modified Date updated
2022-12-02 21:07:16 Modified Vulnerability Status updated