Debian DLA-2163-1 : tinyproxy security update

medium Nessus Plugin ID 135098

Synopsis

The remote Debian host is missing a security update.

Description

A minor security issue and a severe packaging bug have been fixed in tinyproxy, a lightweight http proxy daemon.

CVE-2017-11747

main.c in Tinyproxy created a /var/run/tinyproxy/tinyproxy.pid file after dropping privileges to a non-root account, which might have allowed local users to kill arbitrary processes by leveraging access to this non-root account for tinyproxy.pid modification before a root script executed a 'kill `cat /run/tinyproxy/tinyproxy.pid`' command.

OTHER

Furthermore, a severe flaw had been discovered by Tim Duesterhus in Debian's init script for tinyproxy. With the tiny.conf configuration file having the PidFile option removed, the next run of logrotate (if installed) would have changed the owner of the system's base directory ('/') to tinyproxy:tinyproxy.

For Debian 8 'Jessie', this problem has been fixed in version 1.8.3-3+deb8u1. These fixes were prepared by Mike Gabriel.

We recommend that you upgrade your tinyproxy packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected tinyproxy package.

See Also

https://lists.debian.org/debian-lts-announce/2020/03/msg00037.html

https://packages.debian.org/source/jessie/tinyproxy

Plugin Details

Severity: Medium

ID: 135098

File Name: debian_DLA-2163.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/2/2020

Updated: 3/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-11747

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:tinyproxy, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2020

Vulnerability Publication Date: 7/30/2017

Reference Information

CVE: CVE-2017-11747