Executive Summary

Informations
Name CVE-2012-5573 First vendor Publication 2013-01-01
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The connection_edge_process_relay_cell function in or/relay.c in Tor before 0.2.3.25 maintains circuits even if an unexpected SENDME cell arrives, which might allow remote attackers to cause a denial of service (memory consumption or excessive cell reception rate) or bypass intended flow-control restrictions via a RELAY_COMMAND_SENDME command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5573

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-835.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-132.nasl - Type : ACT_GATHER_INFO
2013-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3773.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3434.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.gentoo.org/show_bug.cgi?id=444804
https://bugzilla.redhat.com/show_bug.cgi?id=880310
https://gitweb.torproject.org/arma/tor.git/commitdiff/b9b54568c0bb64c32bd0b36...
https://gitweb.torproject.org/tor.git/blob/release-0.2.3:/ReleaseNotes
https://trac.torproject.org/projects/tor/ticket/6252
GENTOO http://security.gentoo.org/glsa/glsa-201301-03.xml
MLIST http://openwall.com/lists/oss-security/2012/11/26/11
SECUNIA http://secunia.com/advisories/51329
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80289

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:22:36
  • Multiple Updates
2021-04-22 01:26:59
  • Multiple Updates
2020-05-23 01:50:18
  • Multiple Updates
2020-05-23 00:35:17
  • Multiple Updates
2018-08-10 12:03:24
  • Multiple Updates
2017-11-28 12:04:29
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-04-26 22:29:50
  • Multiple Updates
2014-06-14 13:33:58
  • Multiple Updates
2014-02-17 11:14:23
  • Multiple Updates
2013-08-22 17:19:33
  • Multiple Updates
2013-05-10 22:49:46
  • Multiple Updates
2013-04-11 13:20:54
  • Multiple Updates
2013-02-07 13:21:00
  • Multiple Updates
2013-01-02 21:19:33
  • Multiple Updates
2013-01-01 17:19:47
  • First insertion