Lucene search

K
openvasCopyright (c) 2012 E-Soft Inc. http://www.securityspace.comOPENVAS:72536
HistoryOct 29, 2012 - 12:00 a.m.

Debian Security Advisory DSA 2564-1 (tinyproxy)

2012-10-2900:00:00
Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com
plugins.openvas.org
12

0.021 Low

EPSS

Percentile

88.0%

The remote host is missing an update to tinyproxy
announced via advisory DSA 2564-1.

# OpenVAS Vulnerability Test
# $Id: deb_2564_1.nasl 6612 2017-07-07 12:08:03Z cfischer $
# Description: Auto-generated from advisory DSA 2564-1 (tinyproxy)
#
# Authors:
# Thomas Reinke <[email protected]>
#
# Copyright:
# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# or at your option, GNU General Public License version 3,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

include("revisions-lib.inc");
tag_insight = "gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a
denial of service by remote attackers by sending crafted request
headers.

For the stable distribution (squeeze), this problem has been fixed in
version 1.8.2-1squeeze3.

For the testing distribution (wheezy), this problem has been fixed in
version 1.8.3-3.

For the unstable distribution (sid), this problem has been fixed in
version 1.8.3-3.

We recommend that you upgrade your tinyproxy packages.";
tag_summary = "The remote host is missing an update to tinyproxy
announced via advisory DSA 2564-1.";

tag_solution = "https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202564-1";

if(description)
{
 script_id(72536);
 script_tag(name:"cvss_base", value:"5.0");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
 script_cve_id("CVE-2012-3505");
 script_version("$Revision: 6612 $");
 script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $");
 script_tag(name:"creation_date", value:"2012-10-29 10:20:07 -0400 (Mon, 29 Oct 2012)");
 script_name("Debian Security Advisory DSA 2564-1 (tinyproxy)");



 script_category(ACT_GATHER_INFO);

 script_copyright("Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com");
 script_family("Debian Local Security Checks");
 script_dependencies("gather-package-list.nasl");
 script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
 script_tag(name : "solution" , value : tag_solution);
 script_tag(name : "insight" , value : tag_insight);
 script_tag(name : "summary" , value : tag_summary);
 script_tag(name:"qod_type", value:"package");
 script_tag(name:"solution_type", value:"VendorFix");
 exit(0);
}

#
# The script code starts here
#

include("pkg-lib-deb.inc");
res = "";
report = "";
if((res = isdpkgvuln(pkg:"tinyproxy", ver:"1.8.2-1squeeze3", rls:"DEB6.0")) != NULL) {
    report += res;
}
if((res = isdpkgvuln(pkg:"tinyproxy", ver:"1.8.3-3", rls:"DEB7.0")) != NULL) {
    report += res;
}

if(report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}

0.021 Low

EPSS

Percentile

88.0%

Related for OPENVAS:72536