SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Tinyproxy Connection Headers Use-After-Free

Category: WEB-ATTACKS      

A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1856


Relevant Information