openSUSE Security Update : tinyproxy (openSUSE-SU-2013:1201-1)

medium Nessus Plugin ID 75087

Synopsis

The remote openSUSE host is missing a security update.

Description

Tinyproxy allowed remote attackers to cause a denial of service (CPU and memory consumption) via (1) a large number of headers or (2) a large number of forged headers that trigger hash collisions predictably. bucket.

This update fixes this by limiting headers and improving the hash keying.

Solution

Update the affected tinyproxy packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=776506

https://lists.opensuse.org/opensuse-updates/2013-07/msg00056.html

Plugin Details

Severity: Medium

ID: 75087

File Name: openSUSE-2013-587.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:tinyproxy, p-cpe:/a:novell:opensuse:tinyproxy-debuginfo, p-cpe:/a:novell:opensuse:tinyproxy-debugsource, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/8/2013

Reference Information

CVE: CVE-2012-3505