ID OPENVAS:15463 Type openvas Reporter This script is Copyright (C) 2004 David Maciejak Modified 2017-05-02T00:00:00
Description
The remote squid caching proxy, according to its version number, may be
vulnerable to a remote denial of service.
This flaw is due to an input validation error in the SNMP module.
An attacker can exploit this flaw to crash the server with a specially
crafted UDP packet.
# OpenVAS Vulnerability Test
# $Id: squid_rdos.nasl 6056 2017-05-02 09:02:50Z teissa $
# Description: Squid remote denial of service
#
# Authors:
# David Maciejak <david dot maciejak at kyxar dot fr>
# based on work from (C) Tenable Network Security
# Updated: 04/07/2009 Antu Sanadi <santu@secpod.com>
#
# Copyright:
# Copyright (C) 2004 David Maciejak
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
tag_summary = "The remote squid caching proxy, according to its version number, may be
vulnerable to a remote denial of service.
This flaw is due to an input validation error in the SNMP module.
An attacker can exploit this flaw to crash the server with a specially
crafted UDP packet.";
tag_solution = "Upgrade to squid 2.5.STABLE7 or newer";
# Ref: iDEFENSE 10.11.04
if(description)
{
script_id(15463);
script_version("$Revision: 6056 $");
script_tag(name:"last_modification", value:"$Date: 2017-05-02 11:02:50 +0200 (Tue, 02 May 2017) $");
script_tag(name:"creation_date", value:"2005-11-03 14:08:04 +0100 (Thu, 03 Nov 2005)");
script_bugtraq_id(11385);
script_cve_id("CVE-2004-0918");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_name("Squid remote denial of service");
script_category(ACT_GATHER_INFO);
script_tag(name:"qod_type", value:"remote_banner");
script_copyright("This script is Copyright (C) 2004 David Maciejak");
script_family("Denial of Service");
script_dependencies("find_service.nasl");
script_dependencies("secpod_squid_detect.nasl");
script_require_ports("Services/http_proxy",3128, 8080);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
exit(0);
}
include("http_func.inc");
port = get_kb_item("Services/http_proxy");
if(!port){
port = 3128;
}
if(!get_port_state(port)){
port = 8080;
}
data =get_kb_item(string("www/", port, "/Squid"));
if(!data){
exit(0);
}
if(egrep(pattern:"2\.([0-4]|5\.STABLE[0-6])", string:data))
{ security_message(port);
exit(0);
}
{"id": "OPENVAS:15463", "type": "openvas", "bulletinFamily": "scanner", "title": "Squid remote denial of service", "description": "The remote squid caching proxy, according to its version number, may be \n vulnerable to a remote denial of service.\n This flaw is due to an input validation error in the SNMP module.\n An attacker can exploit this flaw to crash the server with a specially\n crafted UDP packet.", "published": "2005-11-03T00:00:00", "modified": "2017-05-02T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=15463", "reporter": "This script is Copyright (C) 2004 David Maciejak", "references": [], "cvelist": ["CVE-2004-0918"], "lastseen": "2017-07-02T21:10:06", "viewCount": 0, "enchantments": {"score": {"value": 5.3, "vector": "NONE", "modified": "2017-07-02T21:10:06", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2004-0918"]}, {"type": "nessus", "idList": ["FEDORA_2008-6045.NASL", "GENTOO_GLSA-200410-15.NASL", "FREEBSD_PKG_65E99F521C5F11D9BC4A000C41E2CDAD.NASL", "REDHAT-RHSA-2004-591.NASL", "MANDRAKE_MDKSA-2004-112.NASL", "DEBIAN_DSA-576.NASL", "UBUNTU_USN-19-1.NASL", "SQUID_RDOS.NASL", "FREEBSD_SQUID_257.NASL", "FEDORA_2004-338.NASL"]}, {"type": "redhat", "idList": ["RHSA-2004:591"]}, {"type": "freebsd", "idList": ["65E99F52-1C5F-11D9-BC4A-000C41E2CDAD"]}, {"type": "gentoo", "idList": ["GLSA-200410-15"]}, {"type": "openvas", "idList": ["OPENVAS:65458", "OPENVAS:52352", "OPENVAS:53268", "OPENVAS:63384", "OPENVAS:54706", "OPENVAS:136141256231015463", "OPENVAS:136141256231063384", "OPENVAS:136141256231065458", "OPENVAS:860437"]}, {"type": "osvdb", "idList": ["OSVDB:10675"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:6970"]}, {"type": "ubuntu", "idList": ["USN-19-1"]}, {"type": "debian", "idList": ["DEBIAN:DSA-576-1:96A9E"]}, {"type": "suse", "idList": ["SUSE-SA:2004:039"]}], "modified": "2017-07-02T21:10:06", "rev": 2}, "vulnersScore": 5.3}, "pluginID": "15463", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: squid_rdos.nasl 6056 2017-05-02 09:02:50Z teissa $\n# Description: Squid remote denial of service\n#\n# Authors:\n# David Maciejak <david dot maciejak at kyxar dot fr>\n# based on work from (C) Tenable Network Security\n# Updated: 04/07/2009 Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2004 David Maciejak\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ntag_summary = \"The remote squid caching proxy, according to its version number, may be \n vulnerable to a remote denial of service.\n This flaw is due to an input validation error in the SNMP module.\n An attacker can exploit this flaw to crash the server with a specially\n crafted UDP packet.\";\n\ntag_solution = \"Upgrade to squid 2.5.STABLE7 or newer\";\n\n# Ref: iDEFENSE 10.11.04\n\nif(description)\n{\n script_id(15463);\n script_version(\"$Revision: 6056 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-05-02 11:02:50 +0200 (Tue, 02 May 2017) $\");\n script_tag(name:\"creation_date\", value:\"2005-11-03 14:08:04 +0100 (Thu, 03 Nov 2005)\");\n script_bugtraq_id(11385);\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Squid remote denial of service\");\n\n \n script_category(ACT_GATHER_INFO);\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_copyright(\"This script is Copyright (C) 2004 David Maciejak\");\n script_family(\"Denial of Service\");\n script_dependencies(\"find_service.nasl\");\n script_dependencies(\"secpod_squid_detect.nasl\");\n script_require_ports(\"Services/http_proxy\",3128, 8080);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\n\ninclude(\"http_func.inc\");\n\nport = get_kb_item(\"Services/http_proxy\");\nif(!port){\n port = 3128;\n}\n\nif(!get_port_state(port)){\n port = 8080;\n}\n\ndata =get_kb_item(string(\"www/\", port, \"/Squid\"));\nif(!data){\n exit(0);\n}\n\nif(egrep(pattern:\"2\\.([0-4]|5\\.STABLE[0-6])\", string:data))\n{ security_message(port);\n exit(0);\n}\n", "naslFamily": "Denial of Service", "immutableFields": []}
{"cve": [{"lastseen": "2021-02-02T05:22:58", "description": "The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.", "edition": 4, "cvss3": {}, "published": "2005-01-27T05:00:00", "title": "CVE-2004-0918", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2004-0918"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/o:trustix:secure_linux:2.0", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:openpkg:openpkg:current", "cpe:/a:squid:squid:3.0_pre2", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/o:trustix:secure_linux:2.1", "cpe:/a:squid:squid:3.0_pre3", "cpe:/o:gentoo:linux:*", "cpe:/a:squid:squid:2.0_patch2", "cpe:/o:redhat:fedora_core:core_2.0", "cpe:/a:squid:squid:2.4_.stable2", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:openpkg:openpkg:2.1", "cpe:/a:squid:squid:3.0_pre1", "cpe:/a:squid:squid:2.4_.stable6", "cpe:/a:openpkg:openpkg:2.2", "cpe:/o:trustix:secure_linux:1.5", "cpe:/o:ubuntu:ubuntu_linux:4.1", "cpe:/a:squid:squid:2.5_.stable3", "cpe:/a:squid:squid:2.4", "cpe:/a:squid:squid:2.1_patch2", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.4_.stable7", "cpe:/a:squid:squid:2.3_.stable5", "cpe:/a:squid:squid:2.3_.stable4"], "id": "CVE-2004-0918", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-0918", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:3.0_pre2:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:3.0_pre3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:3.0_pre1:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-26T08:55:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020697 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65458", "href": "http://plugins.openvas.org/nasl.php?oid=65458", "type": "openvas", "title": "SLES9: Security update for squid", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5020697.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020697 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65458);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.21\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "Check for the Version of squid", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860437", "href": "http://plugins.openvas.org/nasl.php?oid=860437", "type": "openvas", "title": "Fedora Update for squid FEDORA-2008-6045", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for squid FEDORA-2008-6045\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Squid is a high-performance proxy caching server for Web clients,\n supporting FTP, gopher, and HTTP data objects. Unlike traditional\n caching software, Squid handles all requests in a single,\n non-blocking, I/O-driven process. Squid keeps meta data and especially\n hot objects cached in RAM, caches DNS lookups, supports non-blocking\n DNS lookups, and implements negative caching of failed requests.\n\n Squid consists of a main server program squid, a Domain Name System\n lookup program (dnsserver), a program for retrieving FTP data\n (ftpget), and some management and client tools.\";\n\ntag_affected = \"squid on Fedora 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html\");\n script_id(860437);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:01:32 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"FEDORA\", value: \"2008-6045\");\n script_cve_id(\"CVE-2004-0918\");\n script_name( \"Fedora Update for squid FEDORA-2008-6045\");\n\n script_summary(\"Check for the Version of squid\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0.STABLE7~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020697 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065458", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065458", "type": "openvas", "title": "SLES9: Security update for squid", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5020697.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020697 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65458\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.21\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200410-15.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:54706", "href": "http://plugins.openvas.org/nasl.php?oid=54706", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200410-15 (squid)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Squid contains a vulnerability in the SNMP module which may lead to a\ndenial of service.\";\ntag_solution = \"All Squid users should upgrade to the latest version:\n\n # emerge sync\n\n # emerge -pv '>=www-proxy/squid-2.5.7'\n # emerge '>=www-proxy/squid-2.5.7'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200410-15\nhttp://bugs.gentoo.org/show_bug.cgi?id=67167\nhttp://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=true\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200410-15.\";\n\n \n\nif(description)\n{\n script_id(54706);\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_name(\"Gentoo Security Advisory GLSA 200410-15 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-proxy/squid\", unaffected: make_list(\"ge 2.5.7\"), vulnerable: make_list(\"lt 2.5.7\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-30T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:52352", "href": "http://plugins.openvas.org/nasl.php?oid=52352", "type": "openvas", "title": "FreeBSD Ports: squid", "sourceData": "#\n#VID 65e99f52-1c5f-11d9-bc4a-000c41e2cdad\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2004-0918\nThe asn_parse_header function (asn1.c) in the SNMP module for Squid\nWeb Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a\ndenial of service (server restart) via certain SNMP packets with\nnegative length fields that causes a memory allocation error.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-SNMP_core_dump\nhttp://www.vuxml.org/freebsd/65e99f52-1c5f-11d9-bc4a-000c41e2cdad.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52352);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(11385);\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:31:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "description": "The remote squid caching proxy, according to its version number, may be\n vulnerable to a remote denial of service.", "modified": "2019-03-04T00:00:00", "published": "2005-11-03T00:00:00", "id": "OPENVAS:136141256231015463", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231015463", "type": "openvas", "title": "Squid remote denial of service", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: squid_rdos.nasl 13975 2019-03-04 09:32:08Z cfischer $\n#\n# Squid remote denial of service\n#\n# Authors:\n# David Maciejak <david dot maciejak at kyxar dot fr>\n# based on work from (C) Tenable Network Security\n# Updated: 04/07/2009 Antu Sanadi <santu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2004 David Maciejak\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\n# Ref: iDEFENSE 10.11.04\n\nCPE = \"cpe:/a:squid-cache:squid\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.15463\");\n script_version(\"$Revision: 13975 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-04 10:32:08 +0100 (Mon, 04 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2005-11-03 14:08:04 +0100 (Thu, 03 Nov 2005)\");\n script_bugtraq_id(11385);\n script_cve_id(\"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Squid remote denial of service\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"This script is Copyright (C) 2004 David Maciejak\");\n script_family(\"Denial of Service\");\n script_dependencies(\"secpod_squid_detect.nasl\");\n script_require_ports(\"Services/http_proxy\", 3128, \"Services/www\", 8080);\n script_mandatory_keys(\"squid_proxy_server/installed\");\n\n script_tag(name:\"summary\", value:\"The remote squid caching proxy, according to its version number, may be\n vulnerable to a remote denial of service.\");\n script_tag(name:\"insight\", value:\"This flaw is due to an input validation error in the SNMP module.\");\n script_tag(name:\"impact\", value:\"An attacker can exploit this flaw to crash the server with a specially\n crafted UDP packet.\");\n script_tag(name:\"solution\", value:\"Upgrade to squid 2.5.STABLE7 or newer\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! port = get_app_port( cpe:CPE ) ) exit( 0 );\nif( ! vers = get_app_version( cpe:CPE, port:port ) ) exit( 0 );\n\nif( version_in_range( version:vers, test_version:\"2.0\", test_version2:\"2.5.STABLE6\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"2.5.STABLE7\" );\n security_message( port:port, data:report );\n exit( 0 );\n}\n\nexit( 99 );\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-1999-0710", "CVE-2004-0918"], "description": "The remote host is missing an update to squid\nannounced via advisory DSA 576-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53268", "href": "http://plugins.openvas.org/nasl.php?oid=53268", "type": "openvas", "title": "Debian Security Advisory DSA 576-1 (squid)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_576_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 576-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several security vulnerabilities have been discovered in Squid, the\ninternet object cache, the popular WWW proxy cache. The Common\nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-1999-0710\n\nIt is possible to bypass access lists and scan arbitrary hosts and\nports in the network through cachemgr.cgi, which is installed by\ndefault. This update disables this feature and introduces a\nconfiguration file (/etc/squid/cachemgr.conf) to control\nthis behavier.\n\nCVE-2004-0918\n\nThe asn_parse_header function (asn1.c) in the SNMP module for\nSquid allows remote attackers to cause a denial of service via\ncertain SNMP packets with negative length fields that causes a\nmemory allocation error.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody4.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-1.\n\nWe recommend that you upgrade your squid package.\";\ntag_summary = \"The remote host is missing an update to squid\nannounced via advisory DSA 576-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20576-1\";\n\nif(description)\n{\n script_id(53268);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:45:44 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-1999-0710\", \"CVE-2004-0918\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 576-1 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"squid\", ver:\"2.4.6-2woody4\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squid-cgi\", ver:\"2.4.6-2woody4\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squidclient\", ver:\"2.4.6-2woody4\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918", "CVE-2009-0478"], "description": "The remote host is missing an update to squid\nannounced via advisory FEDORA-2009-1517.", "modified": "2018-04-06T00:00:00", "published": "2009-02-13T00:00:00", "id": "OPENVAS:136141256231063384", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063384", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-1517 (squid)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_1517.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-1517 (squid)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ChangeLog:\n\n* Thu Feb 5 2009 Jonathan Steffan - 7:3.0.STABLE13-1\n- upgrade to latest upstream\n* Thu Jan 29 2009 Henrik Nordstrom - 7:3.0.STABLE12-1\n- upgrade to latest upstream\n* Fri Dec 19 2008 Henrik Nordstrom - 7:3.0.STABLE10-3\n- actually include the upstream bugfixes in the build\n* Fri Dec 19 2008 Henrik Nordstrom - 7:3.0.STABLE10-2\n- upstream bugfixes for cache corruption and access.log response size errors\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update squid' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-1517\";\ntag_summary = \"The remote host is missing an update to squid\nannounced via advisory FEDORA-2009-1517.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63384\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 20:43:17 +0100 (Fri, 13 Feb 2009)\");\n script_cve_id(\"CVE-2004-0918\", \"CVE-2009-0478\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Fedora Core 9 FEDORA-2009-1517 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=484246\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0.STABLE13~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squid-debuginfo\", rpm:\"squid-debuginfo~3.0.STABLE13~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918", "CVE-2009-0478"], "description": "The remote host is missing an update to squid\nannounced via advisory FEDORA-2009-1517.", "modified": "2017-07-10T00:00:00", "published": "2009-02-13T00:00:00", "id": "OPENVAS:63384", "href": "http://plugins.openvas.org/nasl.php?oid=63384", "type": "openvas", "title": "Fedora Core 9 FEDORA-2009-1517 (squid)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_1517.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-1517 (squid)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ChangeLog:\n\n* Thu Feb 5 2009 Jonathan Steffan - 7:3.0.STABLE13-1\n- upgrade to latest upstream\n* Thu Jan 29 2009 Henrik Nordstrom - 7:3.0.STABLE12-1\n- upgrade to latest upstream\n* Fri Dec 19 2008 Henrik Nordstrom - 7:3.0.STABLE10-3\n- actually include the upstream bugfixes in the build\n* Fri Dec 19 2008 Henrik Nordstrom - 7:3.0.STABLE10-2\n- upstream bugfixes for cache corruption and access.log response size errors\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update squid' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-1517\";\ntag_summary = \"The remote host is missing an update to squid\nannounced via advisory FEDORA-2009-1517.\";\n\n\n\nif(description)\n{\n script_id(63384);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-13 20:43:17 +0100 (Fri, 13 Feb 2009)\");\n script_cve_id(\"CVE-2004-0918\", \"CVE-2009-0478\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Fedora Core 9 FEDORA-2009-1517 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.redhat.com/show_bug.cgi?id=484246\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0.STABLE13~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"squid-debuginfo\", rpm:\"squid-debuginfo~3.0.STABLE13~1.fc9\", rls:\"FC9\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:06", "bulletinFamily": "software", "cvelist": ["CVE-2004-0918"], "edition": 1, "description": "## Vulnerability Description\nSquid Web Proxy Cache contains a flaw that may allow a remote denial of service. The issue is triggered due to an ASN1 parsing error where certain header length combinations can bypass the validations performed by the ASN1 parser, eventually resulting in loss of availability for the service.\n## Technical Description\nThe offending code is in the asn_parse_header() routine of snmplib/asn1.c, which under some cases will allow negative length fields to pass validation. This leads to a failed xmalloc(), and the server then assumes there is heap corruption or some other exceptional condition, and restarts.\n\nSuccessful exploitation requires that SNMP support is enabled. Only a single UDP packet is required to trigger this vulnerability, so the source address can be spoofed.\n## Solution Description\nUpgrade to version Squid-2.5.STABLE7 or higher, as it has been reported to fix this vulnerability. It is also possible to correct the flaw by implementing the following workaround: disable SNMP support or filter the port that has SNMP processing activated (3401 by default) to allow only SNMP data from trusted hosts.\n## Short Description\nSquid Web Proxy Cache contains a flaw that may allow a remote denial of service. The issue is triggered due to an ASN1 parsing error where certain header length combinations can bypass the validations performed by the ASN1 parser, eventually resulting in loss of availability for the service.\n## References:\nVendor URL: http://www.squid-cache.org/\n[Vendor Specific Advisory URL](http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:112)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml)\n[Vendor Specific Advisory URL](http://rhn.redhat.com/errata/RHSA-2004-591.html)\n[Vendor Specific Advisory URL](http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000882)\n[Vendor Specific Advisory URL](ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt)\nSecurity Tracker: 1011614\n[Secunia Advisory ID:12821](https://secuniaresearch.flexerasoftware.com/advisories/12821/)\n[Secunia Advisory ID:12866](https://secuniaresearch.flexerasoftware.com/advisories/12866/)\n[Secunia Advisory ID:13017](https://secuniaresearch.flexerasoftware.com/advisories/13017/)\n[Secunia Advisory ID:13044](https://secuniaresearch.flexerasoftware.com/advisories/13044/)\n[Secunia Advisory ID:12927](https://secuniaresearch.flexerasoftware.com/advisories/12927/)\n[Secunia Advisory ID:12791](https://secuniaresearch.flexerasoftware.com/advisories/12791/)\n[Secunia Advisory ID:12911](https://secuniaresearch.flexerasoftware.com/advisories/12911/)\n[Secunia Advisory ID:14023](https://secuniaresearch.flexerasoftware.com/advisories/14023/)\nOther Advisory URL: http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\nOther Advisory URL: http://www.debian.org/security/2004/dsa-576\nOther Advisory URL: http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000923\n[Nessus Plugin ID:15547](https://vulners.com/search?query=pluginID:15547)\n[Nessus Plugin ID:15471](https://vulners.com/search?query=pluginID:15471)\n[Nessus Plugin ID:15533](https://vulners.com/search?query=pluginID:15533)\n[Nessus Plugin ID:15497](https://vulners.com/search?query=pluginID:15497)\n[Nessus Plugin ID:15463](https://vulners.com/search?query=pluginID:15463)\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0319.html\n[CVE-2004-0918](https://vulners.com/cve/CVE-2004-0918)\n", "modified": "2004-10-05T00:00:00", "published": "2004-10-05T00:00:00", "href": "https://vulners.com/osvdb/OSVDB:10675", "id": "OSVDB:10675", "type": "osvdb", "title": "Squid Web Proxy Cache asn_parse_header() Function DoS", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:46:29", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918"], "description": "Squid is a full-featured Web proxy cache.\n\niDEFENSE reported a flaw in the squid SNMP module. This flaw could allow\nan attacker who has the ability to send arbitrary packets to the SNMP port\nto restart the server, causing it to drop all open connections. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0918 to this issue.\n\nAll users of squid should update to this erratum package, which contains a\nbackport of the security fix for this vulnerability.", "modified": "2019-03-22T23:43:35", "published": "2004-10-20T04:00:00", "id": "RHSA-2004:591", "href": "https://access.redhat.com/errata/RHSA-2004:591", "type": "redhat", "title": "(RHSA-2004:591) squid security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2016-09-26T17:25:56", "edition": 1, "description": "The following package needs to be updated: squid", "published": "2004-10-18T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- SNMP module denial-of-service vulnerability (184)", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2011-10-03T00:00:00", "id": "FREEBSD_SQUID_257.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=15497", "sourceData": "# @DEPRECATED@\n#\n# This script has been deprecated by freebsd_pkg_65e99f521c5f11d9bc4a000c41e2cdad.nasl.\n#\n# Disabled on 2011/10/02.\n#\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# This script contains information extracted from VuXML :\n#\n# Copyright 2003-2006 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n#\n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n#\n#\n\ninclude('compat.inc');\n\nif ( description )\n{\n script_id(15497);\n script_version(\"$Revision: 1.10 $\");\n script_cve_id(\"CVE-2004-0918\");\n\n script_name(english:\"FreeBSD : squid -- SNMP module denial-of-service vulnerability (184)\");\n\nscript_set_attribute(attribute:'synopsis', value: 'The remote host is missing a security update');\nscript_set_attribute(attribute:'description', value:'The following package needs to be updated: squid');\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\nscript_set_attribute(attribute:'solution', value: 'Update the package on the remote host');\nscript_set_attribute(attribute: 'see_also', value: 'http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\nhttp://www.mozilla.org/projects/security/known-vulnerabilities.html\nhttp://www.mozilla.org/security/announce/mfsa2005-45.html\nhttp://www.mozilla.org/security/announce/mfsa2005-46.html\nhttp://www.mozilla.org/security/announce/mfsa2005-47.html\nhttp://www.mozilla.org/security/announce/mfsa2005-48.html\nhttp://www.mozilla.org/security/announce/mfsa2005-49.html\nhttp://www.mozilla.org/security/announce/mfsa2005-50.html\nhttp://www.mozilla.org/security/announce/mfsa2005-51.html\nhttp://www.mozilla.org/security/announce/mfsa2005-52.html\nhttp://www.squid-cache.org/Advisories/SQUID-2004_3.txt\nhttp://www.squid-cache.org/Advisories/SQUID-2008_1.txt\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-SNMP_core_dump');\nscript_set_attribute(attribute:'see_also', value: 'http://www.FreeBSD.org/ports/portaudit/65e99f52-1c5f-11d9-bc4a-000c41e2cdad.html');\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2004/10/18\");\n script_cvs_date(\"$Date: 2011/10/03 00:48:24 $\");\n script_end_attributes();\n script_summary(english:\"Check for squid\");\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2010 Tenable Network Security, Inc.\");\n family[\"english\"] = \"FreeBSD Local Security Checks\";\n script_family(english:family[\"english\"]);\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/FreeBSD/pkg_info\");\n exit(0);\n}\n\n# Deprecated.\nexit(0, \"This plugin has been deprecated. Refer to plugin #36251 (freebsd_pkg_65e99f521c5f11d9bc4a000c41e2cdad.nasl) instead.\");\n\nglobal_var cvss_score;\ncvss_score=5;\ninclude('freebsd_package.inc');\n\n\npkg_test(pkg:\"squid<2.5.7\");\n\npkg_test(pkg:\"squid>=3.0.0<3.0.7\");\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2021-01-12T10:05:43", "description": " - Tue Oct 12 2004 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE3-4.fc2.2\n\n - Backport fix for CVE-2004-0918 (Remote Denial of Service\n attack)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2004-10-14T00:00:00", "title": "Fedora Core 2 : squid-2.5.STABLE5-4.fc2.2 (2004-338)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2004-10-14T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora_core:2", "p-cpe:/a:fedoraproject:fedora:squid", "p-cpe:/a:fedoraproject:fedora:squid-debuginfo"], "id": "FEDORA_2004-338.NASL", "href": "https://www.tenable.com/plugins/nessus/15471", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2004-338.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15471);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2004-338\");\n\n script_name(english:\"Fedora Core 2 : squid-2.5.STABLE5-4.fc2.2 (2004-338)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue Oct 12 2004 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE3-4.fc2.2\n\n - Backport fix for CVE-2004-0918 (Remote Denial of Service\n attack)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2004-October/000327.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6a2ded9a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^2([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 2.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC2\", reference:\"squid-2.5.STABLE5-4.fc2.2\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"squid-debuginfo-2.5.STABLE5-4.fc2.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-debuginfo\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:51:52", "description": "The remote host is affected by the vulnerability described in GLSA-200410-15\n(Squid: Remote DoS vulnerability)\n\n A parsing error exists in the SNMP module of Squid where a\n specially crafted UDP packet can potentially cause the server to\n restart, closing all current connections. This vulnerability only\n exists in versions of Squid compiled with the 'snmp' USE flag.\n \nImpact :\n\n An attacker can repeatedly send these malicious UDP packets to the\n Squid server, leading to a denial of service.\n \nWorkaround :\n\n Disable SNMP support or filter the port that has SNMP processing\n (default is 3401) to allow only SNMP data from trusted hosts.\n To disable SNMP support put the entry snmp_port 0 in the squid.conf\n configuration file.\n To allow only the local interface to process SNMP, add the entry\n 'snmp_incoming_address 127.0.0.1' in the squid.conf configuration file.", "edition": 25, "published": "2004-10-19T00:00:00", "title": "GLSA-200410-15 : Squid: Remote DoS vulnerability", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2004-10-19T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:squid"], "id": "GENTOO_GLSA-200410-15.NASL", "href": "https://www.tenable.com/plugins/nessus/15512", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200410-15.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15512);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0918\");\n script_xref(name:\"GLSA\", value:\"200410-15\");\n\n script_name(english:\"GLSA-200410-15 : Squid: Remote DoS vulnerability\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200410-15\n(Squid: Remote DoS vulnerability)\n\n A parsing error exists in the SNMP module of Squid where a\n specially crafted UDP packet can potentially cause the server to\n restart, closing all current connections. This vulnerability only\n exists in versions of Squid compiled with the 'snmp' USE flag.\n \nImpact :\n\n An attacker can repeatedly send these malicious UDP packets to the\n Squid server, leading to a denial of service.\n \nWorkaround :\n\n Disable SNMP support or filter the port that has SNMP processing\n (default is 3401) to allow only SNMP data from trusted hosts.\n To disable SNMP support put the entry snmp_port 0 in the squid.conf\n configuration file.\n To allow only the local interface to process SNMP, add the entry\n 'snmp_incoming_address 127.0.0.1' in the squid.conf configuration file.\"\n );\n # http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=true\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d34310cf\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200410-15\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Squid users should upgrade to the latest version:\n # emerge sync\n # emerge -pv '>=net-proxy/squid-2.5.7'\n # emerge '>=net-proxy/squid-2.5.7'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/19\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-proxy/squid\", unaffected:make_list(\"ge 2.5.7\"), vulnerable:make_list(\"lt 2.5.7\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Squid\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:44:58", "description": "The Squid-2.5 patches page notes :\n\nIf a certain malformed SNMP request is received squid restarts with a\nSegmentation Fault error.\n\nThis only affects squid installations where SNMP is explicitly enabled\nvia 'make config'. As a workaround, SNMP can be disabled by defining\n'snmp_port 0' in squid.conf.\n\nSquid security advisory SQUID-2008:1 explains that Squid-3 versions up\nto and including Squid-3.0.STABLE6 are affected by this error, too.", "edition": 25, "published": "2009-04-23T00:00:00", "title": "FreeBSD : squid -- SNMP module denial-of-service vulnerability (65e99f52-1c5f-11d9-bc4a-000c41e2cdad)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_65E99F521C5F11D9BC4A000C41E2CDAD.NASL", "href": "https://www.tenable.com/plugins/nessus/36251", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36251);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0918\");\n\n script_name(english:\"FreeBSD : squid -- SNMP module denial-of-service vulnerability (65e99f52-1c5f-11d9-bc4a-000c41e2cdad)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Squid-2.5 patches page notes :\n\nIf a certain malformed SNMP request is received squid restarts with a\nSegmentation Fault error.\n\nThis only affects squid installations where SNMP is explicitly enabled\nvia 'make config'. As a workaround, SNMP can be disabled by defining\n'snmp_port 0' in squid.conf.\n\nSquid security advisory SQUID-2008:1 explains that Squid-3 versions up\nto and including Squid-3.0.STABLE6 are affected by this error, too.\"\n );\n # http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d34310cf\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-SNMP_core_dump\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dfe057c0\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2004_3.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2008_1.txt\"\n );\n # https://vuxml.freebsd.org/freebsd/65e99f52-1c5f-11d9-bc4a-000c41e2cdad.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c73d9eaf\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/09/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"squid>=3.0.0<3.0.7\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:35", "description": "CVE-2004-0918 Squid SNMP DoS\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2008-07-08T00:00:00", "title": "Fedora 9 : squid-3.0.STABLE7-1.fc9 (2008-6045)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2008-07-08T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:squid", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-6045.NASL", "href": "https://www.tenable.com/plugins/nessus/33410", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-6045.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33410);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2004-0918\");\n script_bugtraq_id(11385);\n script_xref(name:\"FEDORA\", value:\"2008-6045\");\n\n script_name(english:\"Fedora 9 : squid-3.0.STABLE7-1.fc9 (2008-6045)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"CVE-2004-0918 Squid SNMP DoS\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=453211\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-July/012002.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e10138b7\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"squid-3.0.STABLE7-1.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-09-14T18:33:35", "description": "The remote Squid caching proxy, according to its version number, may\nbe vulnerable to a remote denial of service attack.\n\nThis flaw is caused due to an input validation error in the SNMP\nmodule, and exploitation requires that Squid not only was built to\nsupport it but also configured to use it.\n\nAn attacker can exploit this flaw to crash the server with a specially\ncrafted UDP packet.\n\nNote that Nessus reports this vulnerability using only the version\nnumber in Squid's banner, so this might be a false positive.", "edition": 18, "published": "2004-10-12T00:00:00", "title": "Squid SNMP Module asn_parse_header() Function Remote DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2004-10-12T00:00:00", "cpe": ["cpe:/a:squid-cache:squid"], "id": "SQUID_RDOS.NASL", "href": "https://www.tenable.com/plugins/nessus/15463", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(15463);\n script_version(\"1.30\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/12\");\n\n script_cve_id(\"CVE-2004-0918\");\n script_bugtraq_id(11385);\n\n script_name(english:\"Squid SNMP Module asn_parse_header() Function Remote DoS\");\n script_summary(english:\"Determines squid version\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote proxy server is prone to a denial of service attack.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Squid caching proxy, according to its version number, may\nbe vulnerable to a remote denial of service attack.\n\nThis flaw is caused due to an input validation error in the SNMP\nmodule, and exploitation requires that Squid not only was built to\nsupport it but also configured to use it.\n\nAn attacker can exploit this flaw to crash the server with a specially\ncrafted UDP packet.\n\nNote that Nessus reports this vulnerability using only the version\nnumber in Squid's banner, so this might be a false positive.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?02d8db5a\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to squid 2.5.STABLE7 / squid 3.0.STABLE7 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/10/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/12\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:squid-cache:squid\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2020 Tenable Network Security, Inc.\");\n script_family(english:\"Firewalls\");\n\n script_dependencie(\"find_service1.nasl\", \"redhat-RHSA-2004-591.nasl\");\n script_require_keys(\"Settings/ParanoidReport\");\n script_require_ports(\"Services/http_proxy\",3128, 8080);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"http_func.inc\");\ninclude(\"http_keepalive.inc\");\n\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nif ( get_kb_item(\"CVE-2004-0918\") ) exit(0);\n\nport = get_kb_item(\"Services/http_proxy\");\nif(!port)\n{\n if(get_port_state(3128))\n {\n port = 3128;\n }\n else port = 8080;\n}\n\nif(get_port_state(port))\n{\n res = http_get_cache_ka(item:\"/\", port:port);\n if(egrep(pattern:\"[sS]quid/2\\.([0-4]\\.|5\\.STABLE[0-6]([^0-9]|$))\", string:res) ||\n egrep(pattern:\"[sS]quid/3\\.0\\.(0|STABLE[1-6]([^0-9]|$))\", string:res))\n security_warning(port);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T11:51:22", "description": "iDEFENSE discovered a Denial of Service vulnerability in squid version\n2.5.STABLE6 and previous. The problem is due to an ASN1 parsing error\nwhere certain header length combinations can slip through the\nvalidations performed by the ASN1 parser, leading to the server\nassuming there is heap corruption or some other exceptional condition,\nand closing all current connections then restarting.\n\nSquid 2.5.STABLE7 has been released to address this issue; the\nprovided packages are patched to fix the issue.", "edition": 24, "published": "2004-10-22T00:00:00", "title": "Mandrake Linux Security Advisory : squid (MDKSA-2004:112)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2004-10-22T00:00:00", "cpe": ["cpe:/o:mandrakesoft:mandrake_linux:10.1", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "cpe:/o:mandrakesoft:mandrake_linux:9.2", "p-cpe:/a:mandriva:linux:squid"], "id": "MANDRAKE_MDKSA-2004-112.NASL", "href": "https://www.tenable.com/plugins/nessus/15547", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2004:112. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15547);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2004-0918\");\n script_xref(name:\"MDKSA\", value:\"2004:112\");\n\n script_name(english:\"Mandrake Linux Security Advisory : squid (MDKSA-2004:112)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandrake Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"iDEFENSE discovered a Denial of Service vulnerability in squid version\n2.5.STABLE6 and previous. The problem is due to an ASN1 parsing error\nwhere certain header length combinations can slip through the\nvalidations performed by the ASN1 parser, leading to the server\nassuming there is heap corruption or some other exceptional condition,\nand closing all current connections then restarting.\n\nSquid 2.5.STABLE7 has been released to address this issue; the\nprovided packages are patched to fix the issue.\"\n );\n # http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d34310cf\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"squid-2.5.STABLE4-2.2.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.1\", reference:\"squid-2.5.STABLE6-2.1.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.2\", reference:\"squid-2.5.STABLE3-3.4.92mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:05:21", "description": "An updated squid package that fixes a remote denial of service\nvulnerability is now available.\n\nSquid is a full-featured Web proxy cache.\n\niDEFENSE reported a flaw in the squid SNMP module. This flaw could\nallow an attacker who has the ability to send arbitrary packets to the\nSNMP port to restart the server, causing it to drop all open\nconnections. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2004-0918 to this issue.\n\nAll users of squid should update to this erratum package, which\ncontains a backport of the security fix for this vulnerability.", "edition": 27, "published": "2004-10-21T00:00:00", "title": "RHEL 2.1 / 3 : squid (RHSA-2004:591)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918"], "modified": "2004-10-21T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:squid", "cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:2.1"], "id": "REDHAT-RHSA-2004-591.NASL", "href": "https://www.tenable.com/plugins/nessus/15533", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2004:591. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15533);\n script_version(\"1.32\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2004-0918\");\n script_bugtraq_id(11385);\n script_xref(name:\"RHSA\", value:\"2004:591\");\n\n script_name(english:\"RHEL 2.1 / 3 : squid (RHSA-2004:591)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squid package that fixes a remote denial of service\nvulnerability is now available.\n\nSquid is a full-featured Web proxy cache.\n\niDEFENSE reported a flaw in the squid SNMP module. This flaw could\nallow an attacker who has the ability to send arbitrary packets to the\nSNMP port to restart the server, causing it to drop all open\nconnections. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2004-0918 to this issue.\n\nAll users of squid should update to this erratum package, which\ncontains a backport of the security fix for this vulnerability.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2004-0918\"\n );\n # http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d34310cf\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2004:591\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/10/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/10/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2004:591\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"squid-2.4.STABLE7-1.21as\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"squid-2.5.STABLE3-6.3E.2\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n }\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:07:06", "description": " - Thu Feb 5 2009 Jonathan Steffan <jsteffan at\n fedoraproject.org> - 7:3.0.STABLE13-1\n\n - upgrade to latest upstream\n\n - Thu Jan 29 2009 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE12-1\n\n - upgrade to latest upstream\n\n - Fri Dec 19 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-3\n\n - actually include the upstream bugfixes in the build\n\n - Fri Dec 19 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-2\n\n - upstream bugfixes for cache corruption and access.log\n response size errors\n\n - Fri Oct 24 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-1\n\n - upgrade to latest upstream\n\n - change logrotate to move instead of copytruncate\n\n - disable coss support, not officially supported in 3.0\n\n - Fri Oct 3 2008 Jiri Skala <jskala at redhat.com> -\n 7:3.0.STABLE7-2\n\n - Resolves: #463129 - optional config file\n\n - Resolves: #458593 - noisy init script\n\n - Resolves: #450352 - build.patch patches only generated\n files\n\n - Mon Jun 30 2008 Jiri Skala <jskala at redhat.com> -\n 7:3.0.STABLE7-1\n\n - upgrade to latest upstream\n\n - fix CVE-2004-0918 Squid SNMP DoS [Fedora 9] (#453214)\n\n - Mon May 26 2008 Martin Nagy <mnagy at redhat.com> -\n 7:3.0.STABLE6-1\n\n - upgrade to latest upstream\n\n - fix bad allocation (#447045)\n\n - Fri May 9 2008 Alexandre Oliva <aoliva at redhat.com>\n - 7:3.0.STABLE2-3\n\n - fix configure detection of netfilter kernel headers\n (#435499)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2009-02-13T00:00:00", "title": "Fedora 9 : squid-3.0.STABLE13-1.fc9 (2009-1517)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918", "CVE-2009-0478"], "modified": "2009-02-13T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:squid", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2009-1517.NASL", "href": "https://www.tenable.com/plugins/nessus/35667", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-1517.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35667);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2009-0478\");\n script_bugtraq_id(33604);\n script_xref(name:\"FEDORA\", value:\"2009-1517\");\n\n script_name(english:\"Fedora 9 : squid-3.0.STABLE13-1.fc9 (2009-1517)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Thu Feb 5 2009 Jonathan Steffan <jsteffan at\n fedoraproject.org> - 7:3.0.STABLE13-1\n\n - upgrade to latest upstream\n\n - Thu Jan 29 2009 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE12-1\n\n - upgrade to latest upstream\n\n - Fri Dec 19 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-3\n\n - actually include the upstream bugfixes in the build\n\n - Fri Dec 19 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-2\n\n - upstream bugfixes for cache corruption and access.log\n response size errors\n\n - Fri Oct 24 2008 Henrik Nordstrom <henrik at\n henriknordstrom.net> - 7:3.0.STABLE10-1\n\n - upgrade to latest upstream\n\n - change logrotate to move instead of copytruncate\n\n - disable coss support, not officially supported in 3.0\n\n - Fri Oct 3 2008 Jiri Skala <jskala at redhat.com> -\n 7:3.0.STABLE7-2\n\n - Resolves: #463129 - optional config file\n\n - Resolves: #458593 - noisy init script\n\n - Resolves: #450352 - build.patch patches only generated\n files\n\n - Mon Jun 30 2008 Jiri Skala <jskala at redhat.com> -\n 7:3.0.STABLE7-1\n\n - upgrade to latest upstream\n\n - fix CVE-2004-0918 Squid SNMP DoS [Fedora 9] (#453214)\n\n - Mon May 26 2008 Martin Nagy <mnagy at redhat.com> -\n 7:3.0.STABLE6-1\n\n - upgrade to latest upstream\n\n - fix bad allocation (#447045)\n\n - Fri May 9 2008 Alexandre Oliva <aoliva at redhat.com>\n - 7:3.0.STABLE2-3\n\n - fix configure detection of netfilter kernel headers\n (#435499)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=484246\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-February/020003.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?eeb0d5db\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/02/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"squid-3.0.STABLE13-1.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:25:22", "description": "Recently, two Denial of Service vulnerabilities have been discovered\nin squid, a WWW proxy cache. Insufficient input validation in the NTLM\nauthentication handler allowed a remote attacker to crash the service\nby sending a specially crafted NTLMSSP packet. Likewise, due to an\ninsufficient validation of ASN.1 headers, a remote attacker could\nrestart the server (causing all open connections to be dropped) by\nsending certain SNMP packets with negative length fields.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2006-01-15T00:00:00", "title": "Ubuntu 4.10 : squid vulnerabilities (USN-19-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2004-0918", "CVE-2004-0832"], "modified": "2006-01-15T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:squid-common", "p-cpe:/a:canonical:ubuntu_linux:squid", "p-cpe:/a:canonical:ubuntu_linux:squidclient", "cpe:/o:canonical:ubuntu_linux:4.10", "p-cpe:/a:canonical:ubuntu_linux:squid-cgi"], "id": "UBUNTU_USN-19-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20602", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-19-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20602);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2004-0832\", \"CVE-2004-0918\");\n script_xref(name:\"USN\", value:\"19-1\");\n\n script_name(english:\"Ubuntu 4.10 : squid vulnerabilities (USN-19-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Recently, two Denial of Service vulnerabilities have been discovered\nin squid, a WWW proxy cache. Insufficient input validation in the NTLM\nauthentication handler allowed a remote attacker to crash the service\nby sending a specially crafted NTLMSSP packet. Likewise, due to an\ninsufficient validation of ASN.1 headers, a remote attacker could\nrestart the server (causing all open connections to be dropped) by\nsending certain SNMP packets with negative length fields.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-cgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squidclient\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2004/11/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2004-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid\", pkgver:\"2.5.5-6ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-cgi\", pkgver:\"2.5.5-6ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-common\", pkgver:\"2.5.5-6ubuntu0.2\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squidclient\", pkgver:\"2.5.5-6ubuntu0.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-cgi / squid-common / squidclient\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:35:11", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918"], "description": "\nThe Squid-2.5 patches page notes:\n\nIf a certain malformed SNMP request is received squid\n\t restarts with a Segmentation Fault error.\n\nThis only affects squid installations where SNMP is\n\t explicitly enabled via \"make config\". As a workaround,\n\t SNMP can be disabled by defining \"snmp_port 0\" in\n\t squid.conf.\nSquid security advisory SQUID-2008:1 explains that Squid-3 versions\n\t up to and including Squid-3.0.STABLE6 are affected by this error,\n\t too.\n", "edition": 4, "modified": "2008-06-28T00:00:00", "published": "2004-09-29T00:00:00", "id": "65E99F52-1C5F-11D9-BC4A-000C41E2CDAD", "href": "https://vuxml.freebsd.org/freebsd/65e99f52-1c5f-11d9-bc4a-000c41e2cdad.html", "title": "squid -- SNMP module denial-of-service vulnerability", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:10", "bulletinFamily": "software", "cvelist": ["CVE-2004-0918"], "description": "Squid Web Proxy Cache Remote Denial of Service Vulnerability\r\n\r\niDEFENSE Security Advisory 10.11.04:\r\nwww.idefense.com/application/poi/display?id=152&type=vulnerabilities\r\nOctober 11, 2004\r\n\r\nI. BACKGROUND\r\n\r\nSquid Web Proxy Cache is a full-featured web proxy cache designed to run\r\non Unix systems. It supports proxying HTTP, FTP, SSL, DNS, and has\r\nsupport for SNMP.\r\n\r\nII. DESCRIPTION\r\n\r\nRemote exploitation of a design error in the SNMP module of Squid Web\r\nProxy Cache may lead to a denial of service.\r\n\r\nThe problem specifically exists due to an ASN1 parsing error where\r\ncertain header length combinations can slip through the validations\r\nperformed by the ASN1 parser, eventually causing the server to restart\r\nand close all current connections. The server takes several seconds to\r\nrestart.\r\n\r\nThe offending code is in the asn_parse_header() routine of\r\nsnmplib/asn1.c, which under some cases will allow negative length fields\r\nto pass validation. This leads to a failed xmalloc(), and the server\r\nthen assumes there is heap corruption or some other exceptional\r\ncondition, and restarts.\r\n\r\nIII. ANALYSIS\r\n\r\nAn attacker can exploit the above-described vulnerability to crash a\r\nSquid server. If the attack is repeated, it can render the server\r\nuseless. Only a single UDP packet is required to trigger this\r\nvulnerability, so the source address can be spoofed.\r\n\r\nIV. DETECTION\r\n\r\niDEFENSE has confirmed the existence of this vulnerability in Squid Web\r\nProxy Cache version 2.5-STABLE5 compiled with SNMP support as well as\r\nSquid Web Proxy Cache version 3.0-PRE3-20040702 compiled with SNMP\r\nsupport. It is suspected that earlier versions are vulnerable as well.\r\n\r\nTo find if a Squid binary is compiled with SNMP support one can run:\r\n\r\n grep snmp_port /usr/local/squid/sbin/squid\r\n\r\nIf this command returns silently, that binary was not built with SNMP\r\nsupport and it is not vulnerable to this issue.\r\n\r\nV. WORKAROUND\r\n\r\nDisable SNMP support or filter the port that has SNMP processing\r\nactivated (3401 by default) to allow only SNMP data from trusted hosts.\r\n\r\nTo disable SNMP support on a squid binary that has SNMP support compiled\r\nin, use the entry snmp_port 0 in the squid.conf configuration file.\r\n\r\nTo allow only the local interface to process SNMP, use the entry\r\n"snmp_incoming_address 127.0.0.1" in the squid.conf configuration file.\r\n\r\nSquid must be restarted to activate changes in the configuration file.\r\n\r\nVI. VENDOR RESPONSE\r\n\r\nPatch relative to Squid-2.5.STABLE6:\r\n\r\n \r\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE6-SNMP_c\r\nore_dump.patch\r\n\r\nSquid-2.5.STABLE7 release:\r\n\r\n ftp://ftp.squid-cache.org/pub/squid-2/STABLE/squid-2.5.STABLE7.tar.gz\r\n \r\nftp://ftp.squid-cache.org/pub/squid-2/STABLE/squid-2.5.STABLE7.tar.bz2\r\n http://www.squid-cache.org/Versions/v2/2.5/squid-2.5.STABLE7.tar.gz\r\n http://www.squid-cache.org/Versions/v2/2.5/squid-2.5.STABLE7.tar.bz2\r\n\r\nor any of the mirrors\r\n\r\n http://www.squid-cache.org/Mirrors/ftp-mirrors.html\r\n http://www.squid-cache.org/Mirrors/http-mirrors.html\r\n\r\nVII. CVE INFORMATION\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\r\nnames CAN-2004-0918 to these issues. This is a candidate for inclusion\r\nin the CVE list (http://cve.mitre.org), which standardizes names for\r\nsecurity problems.\r\n\r\nVIII. DISCLOSURE TIMELINE\r\n\r\n09/15/2004 Initial vendor notification\r\n09/15/2004 iDEFENSE clients notified\r\n09/15/2004 Initial vendor response\r\n10/05/2004 Coordinated public disclosure\r\n\r\nIX. CREDIT\r\n\r\nThe discoverer of this vulnerability wishes to remain anonymous.\r\n\r\nGet paid for vulnerability research\r\nhttp://www.idefense.com/poi/teams/vcp.jsp\r\n\r\nX. LEGAL NOTICES\r\n\r\nCopyright (c) 2004 iDEFENSE, Inc.\r\n\r\nPermission is granted for the redistribution of this alert\r\nelectronically. It may not be edited in any way without the express\r\nwritten consent of iDEFENSE. If you wish to reprint the whole or any\r\npart of this alert in any other medium other than electronically, please\r\nemail customerservice@idefense.com for permission.\r\n\r\nDisclaimer: The information in the advisory is believed to be accurate\r\nat the time of publishing based on currently available information. Use\r\nof the information constitutes acceptance for use in an AS IS condition.\r\nThere are no warranties with regard to this information. Neither the\r\nauthor nor the publisher accepts any liability for any direct, indirect,\r\nor consequential loss or damage arising from use of, or reliance on,\r\nthis information.\r\n\r\n_______________________________________________\r\nFull-Disclosure - We believe in it.\r\nCharter: http://lists.netsys.com/full-disclosure-charter.html", "edition": 1, "modified": "2004-10-12T00:00:00", "published": "2004-10-12T00:00:00", "id": "SECURITYVULNS:DOC:6970", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:6970", "title": "[Full-Disclosure] iDEFENSE Security Advisory 10.11.04: Squid Web Proxy Cache Remote Denial of Service Vulnerability", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:12", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918"], "description": "### Background\n\nSquid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features. \n\n### Description\n\nA parsing error exists in the SNMP module of Squid where a specially-crafted UDP packet can potentially cause the server to restart, closing all current connections. This vulnerability only exists in versions of Squid compiled with the 'snmp' USE flag. \n\n### Impact\n\nAn attacker can repeatedly send these malicious UDP packets to the Squid server, leading to a denial of service. \n\n### Workaround\n\nDisable SNMP support or filter the port that has SNMP processing (default is 3401) to allow only SNMP data from trusted hosts. \n\nTo disable SNMP support put the entry snmp_port 0 in the squid.conf configuration file. \n\nTo allow only the local interface to process SNMP, add the entry \"snmp_incoming_address 127.0.0.1\" in the squid.conf configuration file. \n\n### Resolution\n\nAll Squid users should upgrade to the latest version: \n \n \n # emerge sync\n \n # emerge -pv \">=net-proxy/squid-2.5.7\"\n # emerge \">=net-proxy/squid-2.5.7\"", "edition": 1, "modified": "2007-12-30T00:00:00", "published": "2004-10-18T00:00:00", "id": "GLSA-200410-15", "href": "https://security.gentoo.org/glsa/200410-15", "type": "gentoo", "title": "Squid: Remote DoS vulnerability", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918"], "description": "Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. ", "modified": "2008-07-03T03:16:28", "published": "2008-07-03T03:16:28", "id": "FEDORA:M633GM82018420", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: squid-3.0.STABLE7-1.fc9", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918", "CVE-2009-0478"], "description": "Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. ", "modified": "2009-02-12T20:37:22", "published": "2009-02-12T20:37:22", "id": "FEDORA:32145208515", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: squid-3.0.STABLE13-1.fc9", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2020-07-09T19:46:32", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0918", "CVE-2004-0832"], "description": "Recently, two Denial of Service vulnerabilities have been discovered \nin squid, a WWW proxy cache. Insufficient input validation in the NTLM \nauthentication handler allowed a remote attacker to crash the service \nby sending a specially crafted NTLMSSP packet. Likewise, due to an \ninsufficient validation of ASN.1 headers, a remote attacker could \nrestart the server (causing all open connections to be dropped) by \nsending certain SNMP packets with negative length fields.", "edition": 5, "modified": "2004-11-07T00:00:00", "published": "2004-11-07T00:00:00", "id": "USN-19-1", "href": "https://ubuntu.com/security/notices/USN-19-1", "title": "squid vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:15:58", "bulletinFamily": "unix", "cvelist": ["CVE-1999-0710", "CVE-2004-0918"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 576-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nOctober 29th, 2004 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : several\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CVE-1999-0710 CAN-2004-0918\nDebian Bug : 133131\n\nSeveral security vulnerabilities have been discovered in Squid, the\ninternet object cache, the popular WWW proxy cache. The Common\nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-1999-0710\n\n It is possible to bypass access lists and scan arbitrary hosts and\n ports in the network through cachemgr.cgi, which is installed by\n default. This update disables this feature and introduces a\n configuration file (/etc/squid/cachemgr.conf) to control\n this behavier.\n\nCAN-2004-0918\n\n The asn_parse_header function (asn1.c) in the SNMP module for\n Squid allows remote attackers to cause a denial of service via\n certain SNMP packets with negative length fields that causes a\n memory allocation error.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody4.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-1.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4.dsc\n Size/MD5 checksum: 612 ecf99211ec91dfb34bd6089ec9ae1b53\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4.diff.gz\n Size/MD5 checksum: 226359 4e6ade338491ef8569035c4aecc855ef\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_alpha.deb\n Size/MD5 checksum: 814832 cca13d30e0f1f8910a07fa5ab70c861e\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_alpha.deb\n Size/MD5 checksum: 75250 421fd4ee596d4c9993ba5f8778eaef2f\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_alpha.deb\n Size/MD5 checksum: 59996 62c1544bce8c872e6c1b3fdce5e94475\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_arm.deb\n Size/MD5 checksum: 724816 e2076225318e14b3c8bff10a40cdf7f9\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_arm.deb\n Size/MD5 checksum: 73026 4bc2cc0d5d0d29992ffd1b9a82653e21\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_arm.deb\n Size/MD5 checksum: 58332 408e227f29d0aa923044beedc3e7c92e\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_i386.deb\n Size/MD5 checksum: 684008 0a09e40e20659cebdbab638f1cbc009b\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_i386.deb\n Size/MD5 checksum: 72762 9e32b4f77446d9172b381f52f18a11eb\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_i386.deb\n Size/MD5 checksum: 57912 5b8e0c713676845dc5a7263a44dd56cd\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_ia64.deb\n Size/MD5 checksum: 952836 db5e0a6fc0863bdebbf579f957121da6\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_ia64.deb\n Size/MD5 checksum: 79144 7b9eb001137d25be30d9b8400d6aee39\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_ia64.deb\n Size/MD5 checksum: 62682 af3f6bdb3de9bdae20896f630eeb4b60\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_hppa.deb\n Size/MD5 checksum: 778974 59f67088877baa7baf90e60a4f3317a6\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_hppa.deb\n Size/MD5 checksum: 74462 118f494f5079eda3ba1b52d1462f4012\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_hppa.deb\n Size/MD5 checksum: 59482 cbef83fb6fbb50ad47d318a821dc7358\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_m68k.deb\n Size/MD5 checksum: 665202 51cc52fe2a265c63cbaed727fad15a99\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_m68k.deb\n Size/MD5 checksum: 72378 07708d039b0cf46ee7c6628ad7e4bcbf\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_m68k.deb\n Size/MD5 checksum: 57584 5102473e069bac195482ed6385def788\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_mips.deb\n Size/MD5 checksum: 764682 62488f6104b371b6107b39b6b4bcaeda\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_mips.deb\n Size/MD5 checksum: 73928 14f1391ec0888964efebe1ba7a11f220\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_mips.deb\n Size/MD5 checksum: 58636 0123e6dba5c165033e3ce6dd60c8d89a\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_mipsel.deb\n Size/MD5 checksum: 764144 8cb8b84931df0d8b271e5c2f8a010fb2\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_mipsel.deb\n Size/MD5 checksum: 74030 ee3349da5a1634891ed67136c9989fc6\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_mipsel.deb\n Size/MD5 checksum: 58736 75c8d8c7d15b149f3c0a1bdccae59df8\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_powerpc.deb\n Size/MD5 checksum: 721856 283001554d7096f5ddc4126231ef6807\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_powerpc.deb\n Size/MD5 checksum: 73014 4a6e19209a8dd04cdc74e474abeb16e5\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_powerpc.deb\n Size/MD5 checksum: 58220 7424479351cd71563de79769b90911d1\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_s390.deb\n Size/MD5 checksum: 711276 8cab4b4e4a1f89b36aac29fc59613c91\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_s390.deb\n Size/MD5 checksum: 73348 d677789f48da35c39467674bc165065a\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_s390.deb\n Size/MD5 checksum: 58784 f8d217932f607b381a17b5f798e3352a\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody4_sparc.deb\n Size/MD5 checksum: 723958 41dce5c7e630c0b0ecedbed8acba2e7a\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody4_sparc.deb\n Size/MD5 checksum: 75644 f4af52384e6190450d5fc46ca3b66a82\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody4_sparc.deb\n Size/MD5 checksum: 60660 3a44a74fe3bcf2dd714f308cd4708a89\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 3, "modified": "2004-10-29T00:00:00", "published": "2004-10-29T00:00:00", "id": "DEBIAN:DSA-576-1:96A9E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00185.html", "title": "[SECURITY] [DSA 576-1] New Squid packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:18:43", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0961", "CVE-2004-0918", "CVE-2004-0960", "CVE-2004-0888", "CVE-2004-0889", "CVE-2004-0938"], "description": "Xpdf is a widely used fast PDF file viewer. Various other PDF viewer and PDF conversion tools use xpdf code to accomplish their tasks. Chris Evans found several integer overflows and arithmetic errors. Additionally Sebastian Krahmer from the SuSE Security-Team found similar bugs in xpdf 3. These bugs can be exploited by tricking an user to open a malformated PDF file. As a result the PDF viewer can be crashed or may be even code can be executed.\n#### Solution\nDue to the wide usage of xpdf-based code we do not recommend switching to another PDF viewer as a workaround. You have to install the updates.", "edition": 1, "modified": "2004-10-26T10:45:14", "published": "2004-10-26T10:45:14", "id": "SUSE-SA:2004:039", "href": "http://lists.opensuse.org/opensuse-security-announce/2004-10/msg00009.html", "type": "suse", "title": "remote system compromise in xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}