[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3505Date: (C)2012-10-09   (M)2023-12-22


Tinyproxy 1.8.3 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption) via (1) a large number of headers or (2) a large number of forged headers that trigger hash collisions predictably. bucket.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1027412
SECUNIA-50278
SECUNIA-51074
DSA-2564
http://www.openwall.com/lists/oss-security/2012/08/17/3
http://www.openwall.com/lists/oss-security/2012/08/18/1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685281
https://banu.com/bugzilla/show_bug.cgi?id=110
https://banu.com/bugzilla/show_bug.cgi?id=110#c2
https://bugs.launchpad.net/ubuntu/+source/tinyproxy/+bug/1036985

CPE    11
cpe:/a:banu:tinyproxy:1.6.0:pre1
cpe:/a:banu:tinyproxy:1.6.0:pre4
cpe:/a:banu:tinyproxy:1.6.0:pre3
cpe:/a:banu:tinyproxy:1.6.0:pre2
...
CWE    1
CWE-310
OVAL    1
oval:org.secpod.oval:def:600906

© SecPod Technologies