[tor-bugs] #19223 [Core Tor/Tor]: Potential heap corruption in do_getpass in routerkeys.c

Tor Bug Tracker & Wiki blackhole at torproject.org
Thu Jun 2 12:41:36 UTC 2016


#19223: Potential heap corruption in do_getpass in routerkeys.c
-----------------------------------------+---------------------------------
 Reporter:  asn                          |          Owner:
     Type:  defect                       |         Status:  new
 Priority:  Low                          |      Milestone:  Tor:
Component:  Core Tor/Tor                 |  0.2.9.x-final
 Severity:  Normal                       |        Version:  Tor:
 Keywords:  tor-bug-bounty 028-backport  |  unspecified
Parent ID:                               |     Resolution:
 Reviewer:                               |  Actual Points:
                                         |         Points:  0.5
                                         |        Sponsor:
-----------------------------------------+---------------------------------
Changes (by nickm):

 * keywords:  tor-bug-bounty => tor-bug-bounty 028-backport
 * milestone:  Tor: 0.2.??? => Tor: 0.2.9.x-final


--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/19223#comment:1>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tor-bugs mailing list