CVE-2002-0847

critical

Description

tinyproxy HTTP proxy 1.5.0, 1.4.3, and earlier allows remote attackers to execute arbitrary code via memory that is freed twice (double-free).

References

https://www.debian.org/security/2002/dsa-145

http://www.securityfocus.com/bid/4731

http://www.iss.net/security_center/static/9079.php

http://sourceforge.net/project/shownotes.php?release_id=88790

Details

Source: Mitre, NVD

Published: 2002-08-12

Updated: 2016-12-08

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical