Lucene search

K
openvasCopyright (C) 2016 SCHUTZWERK GmbHOPENVAS:1361412562310111082
HistoryFeb 01, 2016 - 12:00 a.m.

Tinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities

2016-02-0100:00:00
Copyright (C) 2016 SCHUTZWERK GmbH
plugins.openvas.org
157

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

76.7%

Tinyproxy is prone to multiple security bypass
vulnerabilities.

# SPDX-FileCopyrightText: 2016 SCHUTZWERK GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later

CPE = "cpe:/a:banu:tinyproxy";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.111082");
  script_version("2024-03-12T05:06:30+0000");
  script_cve_id("CVE-2011-1499", "CVE-2011-1843");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2024-03-12 05:06:30 +0000 (Tue, 12 Mar 2024)");
  script_tag(name:"creation_date", value:"2016-02-01 11:00:00 +0100 (Mon, 01 Feb 2016)");
  script_name("Tinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities");
  script_copyright("Copyright (C) 2016 SCHUTZWERK GmbH");
  script_category(ACT_GATHER_INFO);
  script_family("Web Servers");
  script_dependencies("sw_tinyproxy_http_detect.nasl");
  script_mandatory_keys("tinyproxy/detected");

  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/47276");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/47715");

  script_tag(name:"summary", value:"Tinyproxy is prone to multiple security bypass
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"impact", value:"Successful exploits will allow attackers to bypass certain
  security restrictions and gain unauthorized access to the application. This may aid in further
  attacks.");

  script_tag(name:"affected", value:"Tinyproxy versions prior to 1.8.3.");

  script_tag(name:"solution", value:"Update to version 1.8.3 or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if( ! port = get_app_port( cpe:CPE ) )
  exit( 0 );

if( ! vers = get_app_version( cpe:CPE, port:port ) )
  exit( 0 );

if( version_is_less( version:vers, test_version:"1.8.3" ) ) {
  report = report_fixed_ver( installed_version:vers, fixed_version:"1.8.3" );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.4 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

76.7%