Executive Summary

Informations
Name CVE-2011-0016 First vendor Publication 2011-01-19
Vendor Cve Last vendor Modification 2011-01-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly manage key data in memory, which might allow local users to obtain sensitive information by leveraging the ability to read memory that was previously used by a different process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0016

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 251

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-13 (Tor)
File : nvt/glsa_201110_13.nasl
2011-06-10 Name : Fedora Update for tor FEDORA-2011-0650
File : nvt/gb_fedora_2011_0650_tor_fc13.nasl
2011-05-17 Name : Fedora Update for tor FEDORA-2011-0642
File : nvt/gb_fedora_2011_0642_tor_fc14.nasl
2011-03-07 Name : Debian Security Advisory DSA 2148-1 (tor)
File : nvt/deb_2148_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70524 Tor Key Data Management Local Memory Disclosure

Tor contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the program fails to properly manage key data in memory, which will disclose sensitive key information to a local attacker who reads memory that was previously used by a different process.

Nessus® Vulnerability Scanner

Date Description
2011-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-13.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0650.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0642.nasl - Type : ACT_GATHER_INFO
2011-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2148.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45832
CONFIRM http://blog.torproject.org/blog/tor-02129-released-security-patches
https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog
https://trac.torproject.org/projects/tor/ticket/2384
https://trac.torproject.org/projects/tor/ticket/2385
DEBIAN http://www.debian.org/security/2011/dsa-2148
MLIST http://archives.seul.org/or/announce/Jan-2011/msg00000.html
http://www.openwall.com/lists/oss-security/2011/01/18/7
SECTRACK http://www.securitytracker.com/id?1024980
SECUNIA http://secunia.com/advisories/42905
http://secunia.com/advisories/42907
VUPEN http://www.vupen.com/english/advisories/2011/0131
http://www.vupen.com/english/advisories/2011/0132

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:07:58
  • Multiple Updates
2021-05-04 12:13:44
  • Multiple Updates
2021-04-22 01:14:52
  • Multiple Updates
2020-05-23 01:43:35
  • Multiple Updates
2020-05-23 00:27:29
  • Multiple Updates
2016-04-26 20:26:51
  • Multiple Updates
2014-02-17 10:59:15
  • Multiple Updates
2013-05-10 22:51:41
  • Multiple Updates