CVE-2018-0491

CVE-2018-0491

A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10. It allows remote attackers to cause a denial of service (relay crash) because the KIST implementation allows a channel to be added more than once in the pending list.

Source: CVE-2018-0491

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다