CVE-2021-34548

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in Tor before 0.4.6.5, aka TROVE-2021-003. An attacker can forge RELAY_END or RELAY_RESOLVED to bypass the intended access control for ending a stream.
Overview
  • CVE ID
  • CVE-2021-34548
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-29T11:15:07
  • Last Modified Date
  • 2021-09-14T14:38:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:* 1 OR 0.3.5.15
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:* 1 OR 0.4.0.0 0.4.4.9
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:* 1 OR 0.4.5.0 0.4.5.9
cpe:2.3:a:torproject:tor:*:*:*:*:*:*:*:* 1 OR 0.4.6.0 0.4.6.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:05:32 Added to TrackCVE
2022-12-05 05:08:56 2021-06-29T11:15Z 2021-06-29T11:15:07 CVE Published Date updated
2022-12-05 05:08:56 2021-09-14T14:38:07 CVE Modified Date updated
2022-12-05 05:08:56 Analyzed Vulnerability Status updated