Lucene search

K
fedoraFedoraFEDORA:D9274203D671
HistoryJul 26, 2024 - 3:16 a.m.

[SECURITY] Fedora 39 Update: tinyproxy-1.10.0-14.fc39

2024-07-2603:16:04
5
fedora 39
update
tinyproxy
http
ssl
proxy
daemon
small network
squid
resource-intensive
security risk
unix

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a small network setting, where a larger proxy like Squid would either be too resource intensive, or a security risk.

OSVersionArchitecturePackageVersionFilename
Fedora39anytinyproxy< 1.10.0UNKNOWN

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low