Vulnerabilities > CVE-2002-0847 - Unspecified vulnerability in Tinyproxy 1.3.2/1.3.3/1.4.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
tinyproxy
nessus

Summary

tinyproxy HTTP proxy 1.5.0, 1.4.3, and earlier allows remote attackers to execute arbitrary code via memory that is freed twice (double-free).

Vulnerable Configurations

Part Description Count
Application
Tinyproxy
3

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-145.NASL
descriptionThe authors of tinyproxy, a lightweight HTTP proxy, discovered a bug in the handling of some invalid proxy requests. Under some circumstances, an invalid request may result in allocated memory being freed twice. This can potentially result in the execution of arbitrary code.
last seen2020-06-01
modified2020-06-02
plugin id14982
published2004-09-29
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14982
titleDebian DSA-145-1 : tinyproxy - doubly freed memory