Lucene search

K
fedoraFedoraFEDORA:DD1C7203A60C
HistoryJul 26, 2024 - 1:22 a.m.

[SECURITY] Fedora 40 Update: tinyproxy-1.11.2-1.fc40

2024-07-2601:22:17
4
fedora 40
update
tinyproxy
http
ssl
proxy
squid
resource intensive
security risk
small network

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a small network setting, where a larger proxy like Squid would either be too resource intensive, or a security risk.

OSVersionArchitecturePackageVersionFilename
Fedora40anytinyproxy< 1.11.2UNKNOWN

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low