2 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. An attacker needs to make an unauthenticated HTTP request to trigger this vulnerability. Existe una vulnerabilidad de use-after-free en el análisis de los encabezados de conexión HTTP en Tinyproxy 1.11.1 y Tinyproxy 1.10.0. Un encabezado HTTP especialmente manipulado puede provocar la reutilización de la memoria previamente liberada, lo que provoca daños en la memoria y podría provocar la ejecución remota de código. • https://github.com/d0rb/CVE-2023-49606 http://www.openwall.com/lists/oss-security/2024/05/07/1 https://talosintelligence.com/vulnerability_reports/TALOS-2023-1889 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

Potential leak of left-over heap data if custom error page templates containing special non-standard variables are used. Tinyproxy commit 84f203f and earlier use uninitialized buffers in process_request() function. Posible fuga de datos sobrantes de la pila si se utilizan plantillas de páginas de error personalizadas que contienen variables especiales no estándar. El commit 84f203f de Tinyproxy y los anteriores utilizan búferes no inicializados en la función process_request() • https://github.com/tinyproxy/tinyproxy https://github.com/tinyproxy/tinyproxy/blob/84f203fb1c4733608c7283bbe794005a469c4b00/src/reqs.c#L346 https://github.com/tinyproxy/tinyproxy/issues/457 https://github.com/tinyproxy/tinyproxy/issues/457#issuecomment-1264176815 https://security.gentoo.org/glsa/202305-27 • CWE-1188: Initialization of a Resource with an Insecure Default •