ID SUSE-SA:2005:006 Type suse Reporter Suse Modified 2005-02-10T15:13:39
Description
Squid is a feature-rich web-proxy with support for various web-related protocols. The last two squid updates from February the 1st and 10th fix several vulnerabilities. The impact of them range from remote denial-of-service over cache poisoning to possible remote command execution. Due to the hugh amount of bugs the vulnerabilities are just summarized here. CAN-2005-0094 A buffer overflow in the Gopher responses parser leads to memory corruption and usually crash squid.
{"nessus": [{"lastseen": "2021-08-19T13:18:04", "description": "The remote host is missing the patch for the advisory SUSE-SA:2005:006 (squid).\n\n\nSquid is a feature-rich web-proxy with support for various web-related protocols.\nThe last two squid updates from February the 1st and 10th fix several vulnerabilities. The impact of them range from remote denial-of-service over cache poisoning to possible remote command execution.\nDue to the hugh amount of bugs the vulnerabilities are just summarized here.\n\nCVE-2005-0094 A buffer overflow in the Gopher responses parser leads to memory corruption and usually crash squid.\n\nCVE-2005-0095 An integer overflow in the receiver of WCCP (Web Cache Communication Protocol) messages can be exploited remotely by sending a specially crafted UDP datagram to crash squid.\n\nCVE-2005-0096 A memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial-of-service due to uncontrolled memory consumption.\n\nCVE-2005-0097 The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a crash od squid by sending a malformed NTLM message. \n\nCVE-2005-0173 LDAP handles search filters very laxly. This behaviour can be abused to log in using several variants of a login name, possibly bypassing explicit access controls or confusing accounting.\n\nCVE-2005-0175 and CVE-2005-0174 Minor problems in the HTTP header parsing code that can be used for cache poisoning.\n\nCVE-2005-0211 A buffer overflow in the WCCP handling code in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial-of-service and possibly execute arbitrary code by using a long WCCP packet.\n\nCVE-2005-0241 The httpProcessReplyHeader function in Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling 'oversized' HTTP reply headers. The impact is unknown.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-10T00:00:00", "type": "nessus", "title": "SUSE-SA:2005:006: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2021-01-14T00:00:00", "cpe": [], "id": "SUSE_SA_2005_006.NASL", "href": "https://www.tenable.com/plugins/nessus/16372", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:006\n#\n\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif(description)\n{\n script_id(16372);\n script_version(\"1.11\");\n if ( NASL_LEVEL >= 2200 ) script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\", \"CVE-2005-0241\");\n \n name[\"english\"] = \"SUSE-SA:2005:006: squid\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a vendor-supplied security patch\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is missing the patch for the advisory SUSE-SA:2005:006 (squid).\n\n\nSquid is a feature-rich web-proxy with support for various web-related\nprotocols.\nThe last two squid updates from February the 1st and 10th fix several\nvulnerabilities. The impact of them range from remote denial-of-service\nover cache poisoning to possible remote command execution.\nDue to the hugh amount of bugs the vulnerabilities are just summarized\nhere.\n\nCVE-2005-0094\nA buffer overflow in the Gopher responses parser leads\nto memory corruption and usually crash squid.\n\nCVE-2005-0095\nAn integer overflow in the receiver of WCCP (Web Cache\nCommunication Protocol) messages can be exploited remotely\nby sending a specially crafted UDP datagram to crash squid.\n\nCVE-2005-0096\nA memory leak in the NTLM fakeauth_auth helper for\nSquid 2.5.STABLE7 and earlier allows remote attackers\nto cause a denial-of-service due to uncontrolled memory\nconsumption.\n\nCVE-2005-0097 \nThe NTLM component in Squid 2.5.STABLE7 and earlier allows\nremote attackers to cause a crash od squid by sending a\nmalformed NTLM message. \n\nCVE-2005-0173\nLDAP handles search filters very laxly. This behaviour can\nbe abused to log in using several variants of a login name,\npossibly bypassing explicit access controls or confusing\naccounting.\n\nCVE-2005-0175 and CVE-2005-0174\nMinor problems in the HTTP header parsing code that\ncan be used for cache poisoning.\n\nCVE-2005-0211\nA buffer overflow in the WCCP handling code in Squid 2.5\nbefore 2.5.STABLE7 allows remote attackers to cause a\ndenial-of-service and possibly execute arbitrary code\nby using a long WCCP packet.\n\nCVE-2005-0241\nThe httpProcessReplyHeader function in Squid 2.5-STABLE7\nand earlier does not properly set the debug context when\nit is handling 'oversized' HTTP reply headers. The impact\nis unknown.\" );\n script_set_attribute(attribute:\"solution\", value:\n\"http://www.suse.de/security/advisories/2005_06_squid.html\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n\n\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2005/02/10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Check for the version of the squid package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\nif ( rpm_check( reference:\"squid-2.4.STABLE7-288\", release:\"SUSE8.1\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE1-106\", release:\"SUSE8.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE3-118\", release:\"SUSE9.0\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE5-42.27\", release:\"SUSE9.1\") )\n{\n security_hole(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE6-6.6\", release:\"SUSE9.2\") )\n{\n security_hole(0);\n exit(0);\n}\nif (rpm_exists(rpm:\"squid-\", release:\"SUSE8.1\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE8.2\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.0\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.1\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.2\") )\n{\n set_kb_item(name:\"CVE-2005-0094\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0095\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0096\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0097\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0173\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0174\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0175\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0211\", value:TRUE);\n set_kb_item(name:\"CVE-2005-0241\", value:TRUE);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:17:51", "description": "An updated Squid package that fixes several security issues is now available.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious webpage (for example) could redirect or contain a frame pointing to an attacker's malicious gopher server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0094 to this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is possible to crash the Squid server if an attacker is able to send a malformed WCCP message with a spoofed source address matching Squid's 'home router'. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is possible that an attacker could place the Squid server under high load, causing the NTML fakeauth_auth helper to consume a large amount of memory, resulting in a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper. It is possible for an attacker to send a malformed NTLM type 3 message, causing the Squid server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0097 to this issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible for a username to be padded with spaces, which could allow a user to bypass explicit access control rules or confuse accounting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening.\nIt is possible that a malicious Web server could send a series of HTTP responses in such a way that the Squid cache could be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2005-0174 and CVE-2005-0175 to these issues.\n\nA bug was found in the way Squid handled oversized HTTP response headers. It is possible that a malicious Web server could send a specially crafted HTTP header which could cause the Squid cache to be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is possible that an attacker could send a malformed WCCP message which could crash the Squid server or execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0211 to this issue.\n\nUsers of Squid should upgrade to this updated package, which contains backported patches, and is not vulnerable to these issues.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-22T00:00:00", "type": "nessus", "title": "RHEL 4 : squid (RHSA-2005:060)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:squid", "cpe:/o:redhat:enterprise_linux:4"], "id": "REDHAT-RHSA-2005-060.NASL", "href": "https://www.tenable.com/plugins/nessus/17176", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:060. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17176);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\", \"CVE-2005-0241\");\n script_xref(name:\"RHSA\", value:\"2005:060\");\n\n script_name(english:\"RHEL 4 : squid (RHSA-2005:060)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated Squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug\ncould allow a remote Gopher server to crash the Squid proxy that reads\ndata from it. Although Gopher servers are now quite rare, a malicious\nwebpage (for example) could redirect or contain a frame pointing to an\nattacker's malicious gopher server. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0094\nto this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is\npossible to crash the Squid server if an attacker is able to send a\nmalformed WCCP message with a spoofed source address matching Squid's\n'home router'. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is\npossible that an attacker could place the Squid server under high\nload, causing the NTML fakeauth_auth helper to consume a large amount\nof memory, resulting in a denial of service. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth\nhelper. It is possible for an attacker to send a malformed NTLM type 3\nmessage, causing the Squid server to crash. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-0097 to this issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible\nfor a username to be padded with spaces, which could allow a user to\nbypass explicit access control rules or confuse accounting. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening.\nIt is possible that a malicious Web server could send a series of HTTP\nresponses in such a way that the Squid cache could be poisoned,\npresenting users with incorrect webpages. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the names\nCVE-2005-0174 and CVE-2005-0175 to these issues.\n\nA bug was found in the way Squid handled oversized HTTP response\nheaders. It is possible that a malicious Web server could send a\nspecially crafted HTTP header which could cause the Squid cache to be\npoisoned, presenting users with incorrect webpages. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is\npossible that an attacker could send a malformed WCCP message which\ncould crash the Squid server or execute arbitrary code. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0211 to this issue.\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches, and is not vulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0094\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0095\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0096\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0097\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0174\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0175\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0211\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0241\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Versions/v2/2.5/bugs/#\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?96864d1c\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:060\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:060\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"squid-2.5.STABLE6-3.4E.3\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:17:50", "description": "An updated Squid package that fixes several security issues is now available.\n\nSquid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious web page (for example) could redirect or contain a frame pointing to an attacker's malicious gopher server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0094 to this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is possible to crash the Squid server if an attacker is able to send a malformed WCCP message with a spoofed source address matching Squid's 'home router'. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is possible that an attacker could place the Squid server under high load, causing the NTML fakeauth_auth helper to consume a large amount of memory, resulting in a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper. It is possible for an attacker to send a malformed NTLM type 3 message, causing the Squid server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0097 to this issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible for a username to be padded with spaces, which could allow a user to bypass explicit access control rules or confuse accounting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening.\nIt is possible that a malicious web server could send a series of HTTP responses in such a way that the Squid cache could be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2005-0174 and CVE-2005-0175 to these issues.\n\nA bug was found in the way Squid handled oversized HTTP response headers. It is possible that a malicious web server could send a specially crafted HTTP header which could cause the Squid cache to be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is possible that an attacker could send a malformed WCCP message which could crash the Squid server or execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0211 to this issue.\n\nUsers of Squid should upgrade to this updated package, which contains backported patches, and is not vulnerable to these issues.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-14T00:00:00", "type": "nessus", "title": "RHEL 2.1 / 3 : squid (RHSA-2005:061)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:squid", "cpe:/o:redhat:enterprise_linux:2.1", "cpe:/o:redhat:enterprise_linux:3"], "id": "REDHAT-RHSA-2005-061.NASL", "href": "https://www.tenable.com/plugins/nessus/16384", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:061. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16384);\n script_version(\"1.25\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\", \"CVE-2005-0241\");\n script_bugtraq_id(12276);\n script_xref(name:\"RHSA\", value:\"2005:061\");\n\n script_name(english:\"RHEL 2.1 / 3 : squid (RHSA-2005:061)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated Squid package that fixes several security issues is now\navailable.\n\nSquid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug\ncould allow a remote Gopher server to crash the Squid proxy that reads\ndata from it. Although Gopher servers are now quite rare, a malicious\nweb page (for example) could redirect or contain a frame pointing to\nan attacker's malicious gopher server. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0094\nto this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is\npossible to crash the Squid server if an attacker is able to send a\nmalformed WCCP message with a spoofed source address matching Squid's\n'home router'. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is\npossible that an attacker could place the Squid server under high\nload, causing the NTML fakeauth_auth helper to consume a large amount\nof memory, resulting in a denial of service. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth\nhelper. It is possible for an attacker to send a malformed NTLM type 3\nmessage, causing the Squid server to crash. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-0097 to this issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible\nfor a username to be padded with spaces, which could allow a user to\nbypass explicit access control rules or confuse accounting. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening.\nIt is possible that a malicious web server could send a series of HTTP\nresponses in such a way that the Squid cache could be poisoned,\npresenting users with incorrect webpages. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the names\nCVE-2005-0174 and CVE-2005-0175 to these issues.\n\nA bug was found in the way Squid handled oversized HTTP response\nheaders. It is possible that a malicious web server could send a\nspecially crafted HTTP header which could cause the Squid cache to be\npoisoned, presenting users with incorrect webpages. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is\npossible that an attacker could send a malformed WCCP message which\ncould crash the Squid server or execute arbitrary code. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-0211 to this issue.\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches, and is not vulnerable to these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0094\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0095\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0096\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0097\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0173\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0174\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0175\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0211\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0241\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Versions/v2/2.5/bugs/#\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?96864d1c\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:061\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:061\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"squid-2.4.STABLE7-1.21as.4\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"squid-2.5.STABLE3-6.3E.7\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T16:22:15", "description": "According to its version number, the remote Squid caching proxy is affected by several security flaws :\n\n - There is a buffer overflow when handling the reply of a rogue gopher site. (CVE-2005-0094)\n\n - There is a denial of service vulnerability in the WCCP code of the remote proxy. (CVE-2005-0095)\n\n - There is a buffer overflow in the WCCP code that may allow an attacker to execute arbitrary code on the remote host. (CVE-2005-0211)\n\n - There is a flaw in the 'squid_ldap_auth' module that may allow an attacker to bypass authentication and to gain access to the remote proxy. (CVE-2005-0173)\n\n - There is a flaw in the way Squid parses HTTP reply headers. (CVE-2005-0241)\n\n - There is a weakness that may allow for cache poisoning via HTTP response splitting. (CVE-2005-0175)\n\n - There is a weakness that may allow for cache poisoning via crafted malformed headers. (CVE-2005-0174)\n\nNote that this may be a false-positive given the way the Squid team handles releases. Make sure that all the appropriate patches have been applied.", "cvss3": {"score": null, "vector": null}, "published": "2005-01-18T00:00:00", "type": "nessus", "title": "Squid < 2.5.STABLE8 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2018-07-30T00:00:00", "cpe": ["cpe:/a:squid-cache:squid"], "id": "SQUID_WCCP_AND_GOPHER_FLAWS.NASL", "href": "https://www.tenable.com/plugins/nessus/16190", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(16190);\n script_version(\"1.23\");\n script_cvs_date(\"Date: 2018/07/30 15:31:32\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\", \"CVE-2005-0241\");\n script_bugtraq_id(12275, 12276, 12412, 12433, 12432, 12431, 13434, 13435);\n\n script_name(english:\"Squid < 2.5.STABLE8 Multiple Vulnerabilities\");\n script_summary(english:\"Determines squid version\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote proxy server is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version number, the remote Squid caching proxy is\naffected by several security flaws :\n\n - There is a buffer overflow when handling the reply of a\n rogue gopher site. (CVE-2005-0094)\n\n - There is a denial of service vulnerability in the WCCP\n code of the remote proxy. (CVE-2005-0095)\n\n - There is a buffer overflow in the WCCP code that may\n allow an attacker to execute arbitrary code on the\n remote host. (CVE-2005-0211)\n\n - There is a flaw in the 'squid_ldap_auth' module that may\n allow an attacker to bypass authentication and to gain\n access to the remote proxy. (CVE-2005-0173)\n\n - There is a flaw in the way Squid parses HTTP reply\n headers. (CVE-2005-0241)\n\n - There is a weakness that may allow for cache poisoning\n via\n HTTP response splitting. (CVE-2005-0175)\n\n - There is a weakness that may allow for cache poisoning\n via\n crafted malformed headers. (CVE-2005-0174)\n\nNote that this may be a false-positive given the way the Squid team\nhandles releases. Make sure that all the appropriate patches have been\napplied.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.squid-cache.org/Versions/v2/2.5/bugs/\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Squid 2.5.STABLE8 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/18\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:squid-cache:squid\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Firewalls\");\n\n script_dependencie(\"squid_version.nasl\");\n script_require_keys(\"www/squid\", \"Settings/ParanoidReport\");\n script_require_ports(\"Services/http_proxy\", 3128, 8080);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\n# Build a list of ports from the\nlist = get_kb_list(\"http_proxy/*/squid/version\");\nif (isnull(list)) exit(0, \"The host does not appear to be running a Squid proxy server.\");\n\nvulnerable = FALSE;\nforeach item (keys(list))\n{\n port = ereg_replace(pattern:'^http_proxy/([0-9]+)/squid/version', replace:'\\\\1', string:item);\n version = list[item];\n source = get_kb_item('http_proxy/'+port+'/squid/source');\n\n if (\n version =~ '^2\\\\.[0-4]\\\\.' ||\n version =~ '^2\\\\.5\\\\.STABLE[0-7]([^0-9]|$)'\n )\n {\n vulnerable = TRUE;\n if (report_verbosity > 0)\n {\n report =\n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 2.5.STABLE8' + '\\n';\n security_hole(port:port, extra:report);\n }\n else security_hole(port:port);\n }\n}\nif (!vulnerable)\n{\n exit(0, \"No vulnerable Squid installs were detected on the remote host.\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:18:10", "description": "The remote Squid caching proxy, according to its version number, is vulnerable to several security flaws :\n\n- There is a buffer overflow issue when handling the reply of a rogue gopher site. To exploit this issue, an attacker would need to use the remote proxy to visit a specially setup gopher site generating malformed replies \n\n- There is a denial of service vulnerability in the WCCP code of the remote proxy. To exploit this flaw, an attacker would need to guess the IP of the WCCP router used by the proxy and spoof a malformed UDP packet using the router IP address. There are several flaws in the way that the Squid proxy caches pages.\nAn attacker exploiting these flaws would be able to poison the Squid\ncache. ", "cvss3": {"score": 5.3, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "published": "2005-01-19T00:00:00", "type": "nessus", "title": "Squid < 2.5.STABLE8 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2019-03-06T00:00:00", "cpe": ["cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*"], "id": "2537.PRM", "href": "https://www.tenable.com/plugins/nnm/2537", "sourceData": "Binary data 2537.prm", "cvss": {"score": 5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:18:11", "description": "The remote Squid caching proxy, according to its version number, may be vulnerable to a remote denial of service.\n\nThis flaw is caused due to an input validation error in the NTLM module.\n\nAn attacker can exploit this flaw to crash the server with a specially crafted packet.\n\nThe remote Squid proxy is also vulnerable to a cache-corruption flaw due to incorrect parsing of malformed HTTP headers. An attacker exploiting this flaw would be able to poison the cache.\n\nThe remote Squid proxy is vulnerable to an authentication bypass\nin the squid_ldap_auth module as well as a remote overflow due to oversized HTTP headers. ", "cvss3": {"score": 5.3, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "published": "2005-01-21T00:00:00", "type": "nessus", "title": "Squid < 2.5.STABLE8 DoS", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2019-03-06T00:00:00", "cpe": ["cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*"], "id": "2520.PRM", "href": "https://www.tenable.com/plugins/nnm/2520", "sourceData": "Binary data 2520.prm", "cvss": {"score": 5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:16:16", "description": "infamous41md discovered several Denial of Service vulnerabilities in squid.\n\nA malicious Gopher server could crash squid by sending a line bigger than 4096 bytes. (CAN-2005-0094)\n\nIf squid is configured to send WCPP (Web Cache Communication Protocol) messages to a 'home router', an attacker who was able to send UDP packets with a forged source address of this router could crash the\n\nerver with a specially crafted WCPP message. (CAN-2005-0095)\n\nPrevious versions of squid have a memory leak which gradually cause memory exhaustion and eventual termination. (CAN-2005-0096)\n\nA remote attacker could crash the server by sending a specially crafted NTLM type 3 packet. (CAN-2005-0097).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2006-01-15T00:00:00", "type": "nessus", "title": "Ubuntu 4.10 : squid vulnerabilities (USN-67-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:squid", "p-cpe:/a:canonical:ubuntu_linux:squid-cgi", "p-cpe:/a:canonical:ubuntu_linux:squid-common", "p-cpe:/a:canonical:ubuntu_linux:squidclient", "cpe:/o:canonical:ubuntu_linux:4.10"], "id": "UBUNTU_USN-67-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20687", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-67-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20687);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\");\n script_xref(name:\"USN\", value:\"67-1\");\n\n script_name(english:\"Ubuntu 4.10 : squid vulnerabilities (USN-67-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"infamous41md discovered several Denial of Service vulnerabilities in\nsquid.\n\nA malicious Gopher server could crash squid by sending a line bigger\nthan 4096 bytes. (CAN-2005-0094)\n\nIf squid is configured to send WCPP (Web Cache Communication Protocol)\nmessages to a 'home router', an attacker who was able to send UDP\npackets with a forged source address of this router could crash the\n\nerver with a specially crafted WCPP message. (CAN-2005-0095)\n\nPrevious versions of squid have a memory leak which gradually cause\nmemory exhaustion and eventual termination. (CAN-2005-0096)\n\nA remote attacker could crash the server by sending a specially\ncrafted NTLM type 3 packet. (CAN-2005-0097).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-cgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squidclient\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid\", pkgver:\"2.5.5-6ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-cgi\", pkgver:\"2.5.5-6ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-common\", pkgver:\"2.5.5-6ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squidclient\", pkgver:\"2.5.5-6ubuntu0.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-cgi / squid-common / squidclient\");\n}\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:17:55", "description": "The remote host is affected by the vulnerability described in GLSA-200502-04 (Squid: Multiple vulnerabilities)\n\n Squid contains several vulnerabilities:\n Buffer overflow when handling WCCP recvfrom() (CAN-2005-0211).\n Loose checking of HTTP headers (CAN-2005-0173 and CAN-2005-0174).\n Incorrect handling of LDAP login names with spaces (CAN-2005-0175).\n Impact :\n\n An attacker could exploit:\n the WCCP buffer overflow to cause Denial of Service.\n the HTTP header parsing vulnerabilities to inject arbitrary response data, potentially leading to content spoofing, web cache poisoning and other cross-site scripting or HTTP response splitting attacks.\n the LDAP issue to login with several variations of the same login name, leading to log poisoning.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-14T00:00:00", "type": "nessus", "title": "GLSA-200502-04 : Squid: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:squid", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200502-04.NASL", "href": "https://www.tenable.com/plugins/nessus/16441", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200502-04.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16441);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\");\n script_xref(name:\"GLSA\", value:\"200502-04\");\n\n script_name(english:\"GLSA-200502-04 : Squid: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200502-04\n(Squid: Multiple vulnerabilities)\n\n Squid contains several vulnerabilities:\n Buffer overflow when handling WCCP recvfrom()\n (CAN-2005-0211).\n Loose checking of HTTP headers (CAN-2005-0173 and\n CAN-2005-0174).\n Incorrect handling of LDAP login names with spaces\n (CAN-2005-0175).\n \nImpact :\n\n An attacker could exploit:\n the WCCP buffer overflow to cause Denial of Service.\n the HTTP header parsing vulnerabilities to inject arbitrary\n response data, potentially leading to content spoofing, web cache\n poisoning and other cross-site scripting or HTTP response splitting\n attacks.\n the LDAP issue to login with several variations of the same login\n name, leading to log poisoning.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200502-04\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Squid users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-proxy/squid-2.5.7-r5'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/14\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-proxy/squid\", unaffected:make_list(\"ge 2.5.7-r5\"), vulnerable:make_list(\"lt 2.5.7-r5\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Squid\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:16:15", "description": "A possible authentication bypass was discovered in the LDAP authentication backend. LDAP ignores leading and trailing whitespace in search filters. This could possibly be abused to bypass explicit access controls or confuse accounting when using several variants of the login name. (CAN-2005-0173)\n\nPrevious Squid versions were not strict enough while parsing HTTP requests and responses. Various violations of the HTTP protocol, such as multiple Content-Length header lines, invalid 'Carriage Return' characters, and HTTP header names containing whitespace, led to cache pollution and could possibly be exploited to deliver wrong content to clients. (CAN-2005-0174)\n\nSquid was susceptible to a cache poisoning attack called 'HTTP response splitting', where false replies are injected in the HTTP stream. This allowed malicious web servers to forge wrong cache content for arbitrary websites, which was then delivered to Squid clients. (CAN-2005-0175)\n\nThe FSC Vulnerability Research Team discovered a buffer overflow in the WCCP handling protocol. By sending an overly large WCCP packet, a remote attacker could crash the Squid server, and possibly even execute arbitrary code with the privileges of the 'proxy' user.\n(CAN-2005-0211).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2006-01-15T00:00:00", "type": "nessus", "title": "Ubuntu 4.10 : squid vulnerabilities (USN-77-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:squid", "p-cpe:/a:canonical:ubuntu_linux:squid-cgi", "p-cpe:/a:canonical:ubuntu_linux:squid-common", "p-cpe:/a:canonical:ubuntu_linux:squidclient", "cpe:/o:canonical:ubuntu_linux:4.10"], "id": "UBUNTU_USN-77-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20699", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-77-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20699);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\");\n script_xref(name:\"USN\", value:\"77-1\");\n\n script_name(english:\"Ubuntu 4.10 : squid vulnerabilities (USN-77-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A possible authentication bypass was discovered in the LDAP\nauthentication backend. LDAP ignores leading and trailing whitespace\nin search filters. This could possibly be abused to bypass explicit\naccess controls or confuse accounting when using several variants of\nthe login name. (CAN-2005-0173)\n\nPrevious Squid versions were not strict enough while parsing HTTP\nrequests and responses. Various violations of the HTTP protocol, such\nas multiple Content-Length header lines, invalid 'Carriage Return'\ncharacters, and HTTP header names containing whitespace, led to cache\npollution and could possibly be exploited to deliver wrong content to\nclients. (CAN-2005-0174)\n\nSquid was susceptible to a cache poisoning attack called 'HTTP\nresponse splitting', where false replies are injected in the HTTP\nstream. This allowed malicious web servers to forge wrong cache\ncontent for arbitrary websites, which was then delivered to Squid\nclients. (CAN-2005-0175)\n\nThe FSC Vulnerability Research Team discovered a buffer overflow in\nthe WCCP handling protocol. By sending an overly large WCCP packet, a\nremote attacker could crash the Squid server, and possibly even\nexecute arbitrary code with the privileges of the 'proxy' user.\n(CAN-2005-0211).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-cgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squidclient\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid\", pkgver:\"2.5.5-6ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-cgi\", pkgver:\"2.5.5-6ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-common\", pkgver:\"2.5.5-6ubuntu0.4\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squidclient\", pkgver:\"2.5.5-6ubuntu0.4\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-cgi / squid-common / squidclient\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:17:59", "description": "More vulnerabilities were discovered in the squid server :\n\nThe LDAP handling of search filters was inadequate which could be abused to allow logins using severial variants of a single login name, possibly bypassing explicit access controls (CVE-2005-0173).\n\nMinor problems in the HTTP header parsing code that could be used for cache poisoning (CVE-2005-0174 and CVE-2005-0175).\n\nA buffer overflow in the WCCP handling code allowed remote attackers to cause a Denial of Service and could potentially allow for the execution of arbitrary code by using a long WCCP packet.\n\nThe updated packages have been patched to prevent these problems.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-11T00:00:00", "type": "nessus", "title": "Mandrake Linux Security Advisory : squid (MDKSA-2005:034)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:squid", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "cpe:/o:mandrakesoft:mandrake_linux:10.1", "cpe:/o:mandrakesoft:mandrake_linux:9.2"], "id": "MANDRAKE_MDKSA-2005-034.NASL", "href": "https://www.tenable.com/plugins/nessus/16377", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:034. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16377);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\");\n script_xref(name:\"MDKSA\", value:\"2005:034\");\n\n script_name(english:\"Mandrake Linux Security Advisory : squid (MDKSA-2005:034)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandrake Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"More vulnerabilities were discovered in the squid server :\n\nThe LDAP handling of search filters was inadequate which could be\nabused to allow logins using severial variants of a single login name,\npossibly bypassing explicit access controls (CVE-2005-0173).\n\nMinor problems in the HTTP header parsing code that could be used for\ncache poisoning (CVE-2005-0174 and CVE-2005-0175).\n\nA buffer overflow in the WCCP handling code allowed remote attackers\nto cause a Denial of Service and could potentially allow for the\nexecution of arbitrary code by using a long WCCP packet.\n\nThe updated packages have been patched to prevent these problems.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"squid-2.5.STABLE4-2.4.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.1\", reference:\"squid-2.5.STABLE6-2.3.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.2\", reference:\"squid-2.5.STABLE3-3.6.92mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:17:50", "description": "The remote host is affected by the vulnerability described in GLSA-200501-25 (Squid: Multiple vulnerabilities)\n\n Squid contains a vulnerability in the gopherToHTML function (CAN-2005-0094) and incorrectly checks the 'number of caches' field when parsing WCCP_I_SEE_YOU messages (CAN-2005-0095). Furthermore the NTLM code contains two errors. One is a memory leak in the fakeauth_auth helper (CAN-2005-0096) and the other is a NULL pointer dereferencing error (CAN-2005-0097). Finally Squid also contains an error in the ACL parsing code (CAN-2005-0194).\n Impact :\n\n With the WCCP issue an attacker could cause denial of service by sending a specially crafted UDP packet. With the Gopher issue an attacker might be able to execute arbitrary code by enticing a user to connect to a malicious Gopher server. The NTLM issues could lead to denial of service by memory consumption or by crashing Squid. The ACL issue could lead to ACL bypass.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-14T00:00:00", "type": "nessus", "title": "GLSA-200501-25 : Squid: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0194"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:squid", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200501-25.NASL", "href": "https://www.tenable.com/plugins/nessus/16416", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200501-25.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16416);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0194\");\n script_xref(name:\"GLSA\", value:\"200501-25\");\n\n script_name(english:\"GLSA-200501-25 : Squid: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200501-25\n(Squid: Multiple vulnerabilities)\n\n Squid contains a vulnerability in the gopherToHTML function\n (CAN-2005-0094) and incorrectly checks the 'number of caches' field\n when parsing WCCP_I_SEE_YOU messages (CAN-2005-0095). Furthermore the\n NTLM code contains two errors. One is a memory leak in the\n fakeauth_auth helper (CAN-2005-0096) and the other is a NULL pointer\n dereferencing error (CAN-2005-0097). Finally Squid also contains an\n error in the ACL parsing code (CAN-2005-0194).\n \nImpact :\n\n With the WCCP issue an attacker could cause denial of service by\n sending a specially crafted UDP packet. With the Gopher issue an\n attacker might be able to execute arbitrary code by enticing a user to\n connect to a malicious Gopher server. The NTLM issues could lead to\n denial of service by memory consumption or by crashing Squid. The ACL\n issue could lead to ACL bypass.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n # http://secunia.com/advisories/13825/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://secuniaresearch.flexerasoftware.com/advisories/13825/\"\n );\n # http://secunia.com/advisories/13789/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://secuniaresearch.flexerasoftware.com/advisories/13789/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200501-25\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Squid users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-proxy/squid-2.5.7-r2'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-proxy/squid\", unaffected:make_list(\"ge 2.5.7-r2\"), vulnerable:make_list(\"lt 2.5.7-r2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Squid\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:17:55", "description": "Several vulnerabilities have been discovered in Squid, the internet object cache, the popular WWW proxy cache. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities :\n\n - CAN-2005-0173 LDAP is very forgiving about spaces in search filters and this could be abused to log in using several variants of the login name, possibly bypassing explicit access controls or confusing accounting.\n\n - CAN-2005-0175\n\n Cache pollution/poisoning via HTTP response splitting has been discovered.\n\n - CAN-2005-0194\n\n The meaning of the access controls becomes somewhat confusing if any of the referenced ACLs (access control lists) is declared empty, without any members.\n\n - CAN-2005-0211\n\n The length argument of the WCCP recvfrom() call is larger than it should be. An attacker may send a larger than normal WCCP packet that could overflow a buffer.", "cvss3": {"score": null, "vector": null}, "published": "2005-02-10T00:00:00", "type": "nessus", "title": "Debian DSA-667-1 : squid - several vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0194", "CVE-2005-0211"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:squid", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-667.NASL", "href": "https://www.tenable.com/plugins/nessus/16341", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-667. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16341);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0194\", \"CVE-2005-0211\");\n script_xref(name:\"CERT\", value:\"625878\");\n script_xref(name:\"CERT\", value:\"886006\");\n script_xref(name:\"CERT\", value:\"924198\");\n script_xref(name:\"DSA\", value:\"667\");\n\n script_name(english:\"Debian DSA-667-1 : squid - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures project identifies the following vulnerabilities :\n\n - CAN-2005-0173\n LDAP is very forgiving about spaces in search filters\n and this could be abused to log in using several\n variants of the login name, possibly bypassing explicit\n access controls or confusing accounting.\n\n - CAN-2005-0175\n\n Cache pollution/poisoning via HTTP response splitting\n has been discovered.\n\n - CAN-2005-0194\n\n The meaning of the access controls becomes somewhat\n confusing if any of the referenced ACLs (access control\n lists) is declared empty, without any members.\n\n - CAN-2005-0211\n\n The length argument of the WCCP recvfrom() call is\n larger than it should be. An attacker may send a larger\n than normal WCCP packet that could overflow a buffer.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2005/dsa-667\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the squid package.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody6.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/10\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/12/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"squid\", reference:\"2.4.6-2woody6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squid-cgi\", reference:\"2.4.6-2woody6\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squidclient\", reference:\"2.4.6-2woody6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:18:16", "description": "Several vulnerabilities have been discovered in Squid, the internet object cache, the popular WWW proxy cache. The Common Vulnerabilities and Exposures Project identifies the following vulnerabilities :\n\n - CAN-2005-0094 'infamous41md' discovered a buffer overflow in the parser for Gopher responses which will lead to memory corruption and usually crash Squid.\n\n - CAN-2005-0095\n\n 'infamous41md' discovered an integer overflow in the receiver of WCCP (Web Cache Communication Protocol) messages. An attacker could send a specially crafted UDP datagram that will cause Squid to crash.", "cvss3": {"score": null, "vector": null}, "published": "2005-01-25T00:00:00", "type": "nessus", "title": "Debian DSA-651-1 : squid - buffer overflow, integer overflow", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:squid", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-651.NASL", "href": "https://www.tenable.com/plugins/nessus/16235", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-651. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16235);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\");\n script_xref(name:\"DSA\", value:\"651\");\n\n script_name(english:\"Debian DSA-651-1 : squid - buffer overflow, integer overflow\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures Project identifies the following vulnerabilities :\n\n - CAN-2005-0094\n 'infamous41md' discovered a buffer overflow in the\n parser for Gopher responses which will lead to memory\n corruption and usually crash Squid.\n\n - CAN-2005-0095\n\n 'infamous41md' discovered an integer overflow in the\n receiver of WCCP (Web Cache Communication Protocol)\n messages. An attacker could send a specially crafted UDP\n datagram that will cause Squid to crash.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2005/dsa-651\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the squid package.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody5.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/25\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"squid\", reference:\"2.4.6-2woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squid-cgi\", reference:\"2.4.6-2woody5\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squidclient\", reference:\"2.4.6-2woody5\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:18:13", "description": "'infamous41md' discovered two vulnerabilities in the squid proxy cache server. The first is a buffer overflow in the Gopher response parser which leads to memory corruption and would usually crash squid (CVE-2005-0094). The second is an integer overflow in the receiver of WCCP (Web Cache Communication Protocol) messages. An attacker could send a specially crafted UDP datagram that would cause squid to crash (CVE-2005-0095).\n\nThe updated packages have been patched to prevent these problems.", "cvss3": {"score": null, "vector": null}, "published": "2005-01-25T00:00:00", "type": "nessus", "title": "Mandrake Linux Security Advisory : squid (MDKSA-2005:014)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:squid", "cpe:/o:mandrakesoft:mandrake_linux:10.0", "cpe:/o:mandrakesoft:mandrake_linux:10.1", "cpe:/o:mandrakesoft:mandrake_linux:9.2"], "id": "MANDRAKE_MDKSA-2005-014.NASL", "href": "https://www.tenable.com/plugins/nessus/16242", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:014. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16242);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\");\n script_xref(name:\"MDKSA\", value:\"2005:014\");\n\n script_name(english:\"Mandrake Linux Security Advisory : squid (MDKSA-2005:014)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandrake Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"'infamous41md' discovered two vulnerabilities in the squid proxy cache\nserver. The first is a buffer overflow in the Gopher response parser\nwhich leads to memory corruption and would usually crash squid\n(CVE-2005-0094). The second is an integer overflow in the receiver of\nWCCP (Web Cache Communication Protocol) messages. An attacker could\nsend a specially crafted UDP datagram that would cause squid to crash\n(CVE-2005-0095).\n\nThe updated packages have been patched to prevent these problems.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/01/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.0\", reference:\"squid-2.5.STABLE4-2.3.100mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.1\", reference:\"squid-2.5.STABLE6-2.2.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.2\", reference:\"squid-2.5.STABLE3-3.5.92mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-03-27T14:25:42", "description": "- Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC2.1\n\n - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CVE-2005-0211 Buffer overflow in WCCP recvfrom() call\n\n - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC2\n\n - Upgrade to 2.5.STABLE7 and 18 upstream patches.\n\n - This includes fixes for CVE-2005-0094 CVE-2005-0095 CVE-2004-0096 and CVE-2004-0097. This closes bz#145543 and bz#141938\n\n - This obsoletes Ulrich Drepper's -nonbl patch.\n\n - Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged accessible so that ntlm_auth will work. This fixes bz#103726\n\n - Mon Oct 18 2004 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE6-3\n\n - include patch from Ulrich Drepper <drepper at redhat.com> to stop problems with O_NONBLOCK. This closes #136049\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2005-02-02T00:00:00", "type": "nessus", "title": "Fedora Core 2 : squid-2.5.STABLE7-1.FC2.1 (2005-105)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2004-0096", "CVE-2004-0097", "CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0211"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:squid", "p-cpe:/a:fedoraproject:fedora:squid-debuginfo", "cpe:/o:fedoraproject:fedora_core:2"], "id": "FEDORA_2005-105.NASL", "href": "https://www.tenable.com/plugins/nessus/16288", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2005-105.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16288);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2005-105\");\n\n script_name(english:\"Fedora Core 2 : squid-2.5.STABLE7-1.FC2.1 (2005-105)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE7-1.FC2.1\n\n - Add more upstream patches, including fixes for bz#146783\n Correct handling of oversized reply headers bz#146778\n CVE-2005-0211 Buffer overflow in WCCP recvfrom() call\n\n - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE7-1.FC2\n\n - Upgrade to 2.5.STABLE7 and 18 upstream patches.\n\n - This includes fixes for CVE-2005-0094 CVE-2005-0095\n CVE-2004-0096 and CVE-2004-0097. This closes bz#145543\n and bz#141938\n\n - This obsoletes Ulrich Drepper's -nonbl patch.\n\n - Add a triggerin on samba-common to make\n /var/cache/samba/winbindd_privileged accessible so\n that ntlm_auth will work. This fixes bz#103726\n\n - Mon Oct 18 2004 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE6-3\n\n - include patch from Ulrich Drepper <drepper at\n redhat.com> to stop problems with O_NONBLOCK. This\n closes #136049\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2005-February/000663.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fd25ce23\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^2([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 2.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC2\", reference:\"squid-2.5.STABLE7-1.FC2.1\")) flag++;\nif (rpm_check(release:\"FC2\", reference:\"squid-debuginfo-2.5.STABLE7-1.FC2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-debuginfo\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2022-03-27T14:26:23", "description": "- Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC3.1\n\n - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CVE-2005-0211 Buffer overflow in WCCP recvfrom() call\n\n - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC3\n\n - Upgrade to 2.5.STABLE7 and 18 upstream patches.\n\n - This includes fixes for CVE-2005-0094 CVE-2005-0095 CVE-2004-0096 and CVE-2004-0097. This closes bz#145543 and bz#141938\n\n - This obsoletes Ulrich Drepper's -nonbl patch.\n\n - Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged accessible so that ntlm_auth will work. This fixes bz#103726\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2005-02-02T00:00:00", "type": "nessus", "title": "Fedora Core 3 : squid-2.5.STABLE7-1.FC3.1 (2005-106)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2004-0096", "CVE-2004-0097", "CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0211"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:squid", "p-cpe:/a:fedoraproject:fedora:squid-debuginfo", "cpe:/o:fedoraproject:fedora_core:3"], "id": "FEDORA_2005-106.NASL", "href": "https://www.tenable.com/plugins/nessus/16289", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2005-106.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16289);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2005-106\");\n\n script_name(english:\"Fedora Core 3 : squid-2.5.STABLE7-1.FC3.1 (2005-106)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE7-1.FC3.1\n\n - Add more upstream patches, including fixes for bz#146783\n Correct handling of oversized reply headers bz#146778\n CVE-2005-0211 Buffer overflow in WCCP recvfrom() call\n\n - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE7-1.FC3\n\n - Upgrade to 2.5.STABLE7 and 18 upstream patches.\n\n - This includes fixes for CVE-2005-0094 CVE-2005-0095\n CVE-2004-0096 and CVE-2004-0097. This closes bz#145543\n and bz#141938\n\n - This obsoletes Ulrich Drepper's -nonbl patch.\n\n - Add a triggerin on samba-common to make\n /var/cache/samba/winbindd_privileged accessible so\n that ntlm_auth will work. This fixes bz#103726\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2005-February/000664.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0f62190b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-debuginfo packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 3.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC3\", reference:\"squid-2.5.STABLE7-1.FC3.1\")) flag++;\nif (rpm_check(release:\"FC3\", reference:\"squid-debuginfo-2.5.STABLE7-1.FC3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-debuginfo\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2022-03-27T14:23:38", "description": "The remote SQUID server, an open source Proxy server, is vulnerable to a Denial of Service in the fakeauth NTLM authentication module.\n\nExploitation of this bug can allow remote attackers to deny access to legitimate users.\n\nSquid 2.5*-STABLE are reported vulnerable.", "cvss3": {"score": 5.3, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "published": "2005-01-13T00:00:00", "type": "nessus", "title": "Squid NTLM Component fakeauth Multiple Remote DoS", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0096", "CVE-2005-0097", "CVE-2005-2917"], "modified": "2019-04-24T00:00:00", "cpe": ["cpe:/a:squid-cache:squid"], "id": "SQUID_NTLM_FAKEAUTH.NASL", "href": "https://www.tenable.com/plugins/nessus/16163", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude( 'compat.inc' );\n\nif (description) {\n script_id(16163);\n script_version (\"1.21\");\n script_cve_id(\"CVE-2005-0096\", \"CVE-2005-0097\");\n script_bugtraq_id(12220, 12324);\n\n script_name(english:\"Squid NTLM Component fakeauth Multiple Remote DoS\");\n script_summary(english:\"Squid Remote NTLM fakeauth Denial of Service\");\n\n script_set_attribute(\n attribute:'synopsis',\n value:'The remote service is vulnerable to a denial of service.'\n );\n\n script_set_attribute(\n attribute:'description',\n value:'The remote SQUID server, an open source Proxy server, is vulnerable\nto a Denial of Service in the fakeauth NTLM authentication module.\n\nExploitation of this bug can allow remote attackers to deny access to\nlegitimate users.\n\nSquid 2.5*-STABLE are reported vulnerable.'\n );\n\n script_set_attribute(\n attribute:'solution',\n value:'Apply the relevant patch from the vendor advisory.'\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2005-2917\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth\n script_set_attribute(\n attribute:'see_also',\n value:'http://www.nessus.org/u?af6b5d37'\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-fakeauth_auth.patch\n script_set_attribute(\n attribute:'see_also',\n value:'http://www.nessus.org/u?78f21fa1'\n );\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2005/01/13\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2005/01/08\");\n script_cvs_date(\"Date: 2019/04/24 9:46:51\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:squid-cache:squid\");\n script_end_attributes();\n\n script_category(ACT_DESTRUCTIVE_ATTACK);\n script_copyright(english:\"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Firewalls\");\n script_dependencies(\"proxy_use.nasl\");\n script_require_ports(\"Services/http_proxy\", 8080, 3128);\n\n exit(0);\n}\n\n# Keep the old API for that test\ninclude(\"http_func.inc\");\ninclude(\"misc_func.inc\");\n\n\n# start script\n\nport = get_service(svc:\"http_proxy\", default: 3128, exit_on_fail: 1);\n\n\nhost = string(\"http://www.\", rand() % 65536, \"nessus.test/\");\nreq = string (\n \"GET \" , host , \" HTTP/1.1\\r\\n\" ,\n \"Proxy-Connection: Keep-Alive\\r\\n\" ,\n \"Host: \" , host , \"\\r\\n\" ,\n \"User-Agent: \", get_kb_item(\"global_settings/http_user_agent\"), \"\\r\\n\" ,\n \"Pragma: no-cache\\r\\n\");\n\ntype1req = string (req , \"Proxy-Authorization: NTLM TlRMTVNTUAABAAAAA7IAAAwADAAsAAAADAAMACAAAABOTkVFU1NTU1VVU1NOTkVFU1NTU1VVU1M=\\r\\n\\r\\n\");\n\ntype3req = string (req , \"Proxy-Authorization: NTLM TlRMTVNTUAADAAAAGAAYAGQAAAAYABgAfAAAAAwADABAAAAADAAMAEwAAAAMAAwAWAAAAAAAAADIAAAAAYIAAE5ORUVTU1NTVVVTU05ORUVTU1NTVVVTU05ORUVTU1NTVVVTU0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQQ==\\r\\n\\r\\n\");\n\ntype3req_attack = string (req , \"Proxy-Authorization: NTLM TlRMTVNTUAADAAAAGAAYAGQAAAAYABgAfAAAAAwADABAAAAADAAMAEwAAAAMAAwAWAAAAAAAAADIAAAAAYIAAE5ORUVTU1NTVVVTU05ORUVTAFNTVVVTU05ORUVTU1NTVVVTU0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQQ==\\r\\n\\r\\n\");\n\n\nsoc = open_sock_tcp (port);\nif (!soc) exit (0);\n\n# First we send type1 req\nsend(socket:soc, data:type1req);\nr = http_recv(socket:soc);\n\nif (!r) exit(0);\n\n\n# Checks if SQUID with Proxy-Authenticate: NTLM\nif (!egrep(pattern:\"^Server: squid/\", string:r) || !egrep(pattern:\"^Proxy-Authenticate: NTLM\", string:r))\n exit(0);\n\n# Now type3req\nsend(socket:soc, data:type3req);\nr = http_recv(socket:soc);\n\nif (!r) exit(0);\n\n\nclose (soc);\nsoc = open_sock_tcp (port);\nif (!soc) exit (0);\n\n# We retry with a malicious request\n\n# First we send type1 req\nsend(socket:soc, data:type1req);\nr = http_recv(socket:soc);\n\nif (!r) exit(0);\n\n# Now type3req\nsend(socket:soc, data:type3req_attack);\nr = http_recv(socket:soc);\n\nif (!r)\n security_warning( port:port );\n\n\nclose (soc);\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:16:58", "description": "The Squid team reported several denial-of-service vulnerabilities related to the handling of DNS responses and NT Lan Manager messages.\nThese may allow an attacker to crash the Squid cache.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- denial-of-service vulnerabilities (5bf1a715-cc57-440f-b0a5-6406961c54a7)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0446"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_5BF1A715CC57440FB0A56406961C54A7.NASL", "href": "https://www.tenable.com/plugins/nessus/18947", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18947);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0446\");\n\n script_name(english:\"FreeBSD : squid -- denial-of-service vulnerabilities (5bf1a715-cc57-440f-b0a5-6406961c54a7)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Squid team reported several denial-of-service vulnerabilities\nrelated to the handling of DNS responses and NT Lan Manager messages.\nThese may allow an attacker to crash the Squid cache.\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bacf8ab4\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?af6b5d37\"\n );\n # https://vuxml.freebsd.org/freebsd/5bf1a715-cc57-440f-b0a5-6406961c54a7.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f3a4ff2c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/06/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.9\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:17:03", "description": "The squid patches page notes :\n\nThis patch addresses a HTTP protocol mismatch related to oversized reply headers. In addition it enhances the cache.log reporting on reply header parsing failures to make it easier to track down which sites are malfunctioning.\n\nIt is believed that this bug may lead to cache pollution or allow access controls to be bypassed.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- correct handling of oversized HTTP reply headers (bfda39de-7467-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0241"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_BFDA39DE746711D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/19108", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(19108);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0241\");\n script_xref(name:\"CERT\", value:\"823350\");\n\n script_name(english:\"FreeBSD : squid -- correct handling of oversized HTTP reply headers (bfda39de-7467-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The squid patches page notes :\n\nThis patch addresses a HTTP protocol mismatch related to oversized\nreply headers. In addition it enhances the cache.log reporting on\nreply header parsing failures to make it easier to track down which\nsites are malfunctioning.\n\nIt is believed that this bug may lead to cache pollution or allow\naccess controls to be bypassed.\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1216\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1216\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dd387da9\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=76967\"\n );\n # https://vuxml.freebsd.org/freebsd/bfda39de-7467-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?851fc0b2\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_12\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-08-19T13:17:10", "description": "The squid patches page notes :\n\nWCCP_I_SEE_YOU messages contain a 'number of caches' field which should be between 1 and 32. Values outside that range may crash Squid if WCCP is enabled, and if an attacker can spoof UDP packets with the WCCP router's IP address.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- denial of service with forged WCCP messages (5fe7e27a-64cb-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_5FE7E27A64CB11D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/18953", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18953);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0095\");\n\n script_name(english:\"FreeBSD : squid -- denial of service with forged WCCP messages (5fe7e27a-64cb-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The squid patches page notes :\n\nWCCP_I_SEE_YOU messages contain a 'number of caches' field which\nshould be between 1 and 32. Values outside that range may crash Squid\nif WCCP is enabled, and if an attacker can spoof UDP packets with the\nWCCP router's IP address.\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_denial_of_service\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c65214c1\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1190\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1190\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt\"\n );\n # https://vuxml.freebsd.org/freebsd/5fe7e27a-64cb-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7c43b91b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/07\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:16:57", "description": "The LDAP authentication helper did not strip leading or trailing spaces from the login name. According to the squid patches page :\n\nLDAP is very forgiving about spaces in search filters and this could be abused to log in using several variants of the login name, possibly bypassing explicit access controls or confusing accounting.\n\nWorkaround: Block logins with spaces\n\nacl login_with_spaces proxy_auth_regex [:space:] http_access deny login_with_spaces", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- no sanity check of usernames in squid_ldap_auth (7a921e9e-68b1-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_7A921E9E68B111D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/18994", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18994);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0173\");\n script_xref(name:\"CERT\", value:\"924198\");\n\n script_name(english:\"FreeBSD : squid -- no sanity check of usernames in squid_ldap_auth (7a921e9e-68b1-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The LDAP authentication helper did not strip leading or trailing\nspaces from the login name. According to the squid patches page :\n\nLDAP is very forgiving about spaces in search filters and this could\nbe abused to log in using several variants of the login name, possibly\nbypassing explicit access controls or confusing accounting.\n\nWorkaround: Block logins with spaces\n\nacl login_with_spaces proxy_auth_regex [:space:] http_access deny\nlogin_with_spaces\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?96864d1c\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1187\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1187\"\n );\n # https://vuxml.freebsd.org/freebsd/7a921e9e-68b1-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2e44454a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_7\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:16:58", "description": "The squid patches page notes :\n\nA malicious gopher server may return a response with very long lines that cause a buffer overflow in Squid.\n\nWorkaround: Since gopher is very obscure these days, do not allow Squid to any gopher servers. Use an ACL rule like : acl Gopher proto gopher http_access deny Gopher", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- buffer overflow vulnerability in gopherToHTML (184ab9e0-64cd-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_184AB9E064CD11D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/18851", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18851);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0094\");\n\n script_name(english:\"FreeBSD : squid -- buffer overflow vulnerability in gopherToHTML (184ab9e0-64cd-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The squid patches page notes :\n\nA malicious gopher server may return a response with very long lines\nthat cause a buffer overflow in Squid.\n\nWorkaround: Since gopher is very obscure these days, do not allow\nSquid to any gopher servers. Use an ACL rule like : acl Gopher proto\ngopher http_access deny Gopher\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-gopher_html_parsing\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ddee9a7f\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1189\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1189\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt\"\n );\n # https://vuxml.freebsd.org/freebsd/184ab9e0-64cd-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4f9cd695\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T13:16:55", "description": "The squid patches page notes :\n\nThis patch makes Squid considerably stricter while parsing the HTTP protocol.\n\n- A Content-length header should only appear once in a valid request or response. Multiple Content-length headers, in conjunction with specially crafted requests, may allow Squid's cache to be poisoned with bad content in certain situations.\n\n- CR characters is only allowed as part of the CR NL line terminator, not alone. This to ensure that all involved agrees on the structure of HTTP headers.\n\n- Rejects requests/responses that have whitespace in an HTTP header name.\n\nTo enable these strict parsing rules, update to at least squid-2.5.7_9 and specify relaxed_header_parser off in squid.conf.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- possible cache-poisoning via malformed HTTP responses (b4d94fa0-6e38-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0174"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_B4D94FA06E3811D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/19089", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(19089);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0174\");\n script_xref(name:\"CERT\", value:\"768702\");\n\n script_name(english:\"FreeBSD : squid -- possible cache-poisoning via malformed HTTP responses (b4d94fa0-6e38-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The squid patches page notes :\n\nThis patch makes Squid considerably stricter while parsing the HTTP\nprotocol.\n\n- A Content-length header should only appear once in a valid request\nor response. Multiple Content-length headers, in conjunction with\nspecially crafted requests, may allow Squid's cache to be poisoned\nwith bad content in certain situations.\n\n- CR characters is only allowed as part of the CR NL line terminator,\nnot alone. This to ensure that all involved agrees on the structure of\nHTTP headers.\n\n- Rejects requests/responses that have whitespace in an HTTP header\nname.\n\nTo enable these strict parsing rules, update to at least squid-2.5.7_9\nand specify relaxed_header_parser off in squid.conf.\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f705228c\"\n );\n # https://vuxml.freebsd.org/freebsd/b4d94fa0-6e38-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4e09cd67\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_9\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-08-19T13:17:02", "description": "According to a whitepaper published by Sanctum, Inc., it is possible to mount cache poisoning attacks against, among others, squid proxies by inserting false replies into the HTTP stream.\n\nThe squid patches page notes :\n\nThis patch additionally strengthens Squid from the HTTP response attack described by Sanctum.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- HTTP response splitting cache pollution attack (4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0175"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_4E4BD2C26BD511D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/18930", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18930);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0175\");\n script_xref(name:\"CERT\", value:\"625878\");\n\n script_name(english:\"FreeBSD : squid -- HTTP response splitting cache pollution attack (4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"According to a whitepaper published by Sanctum, Inc., it is possible\nto mount cache poisoning attacks against, among others, squid proxies\nby inserting false replies into the HTTP stream.\n\nThe squid patches page notes :\n\nThis patch additionally strengthens Squid from the HTTP response\nattack described by Sanctum.\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f0d114a4\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1200\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1200\"\n );\n # https://www.watchfire.com/securearea/whitepapers.aspx?id=8\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?58b0ed0c\"\n );\n # https://vuxml.freebsd.org/freebsd/4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2190c444\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2004/03/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_8\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-08-19T13:16:57", "description": "According to the Squid Proxy Cache Security Update Advisory SQUID-2005:3,\n\nThe WCCP recvfrom() call accepts more data than will fit in the allocated buffer. An attacker may send a larger-than-normal WCCP message to Squid and overflow this buffer.\n\nSeverity :\n\nThe bug is important because it allows remote attackers to crash Squid, causing a disription in service. However, the bug is exploitable only if you have configured Squid to send WCCP messages to, and expect WCCP replies from, a router.\n\nSites that do not use WCCP are not vulnerable.\n\nNote that while the default configuration of the FreeBSD squid port enables WCCP support in general, the default configuration supplied does not actually configure squid to send and receive WCCP messages.", "cvss3": {"score": null, "vector": null}, "published": "2005-07-13T00:00:00", "type": "nessus", "title": "FreeBSD : squid -- buffer overflow in WCCP recvfrom() call (23fb5a04-722b-11d9-9e1e-c296ac722cb3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_23FB5A04722B11D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/18872", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18872);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-0211\");\n script_xref(name:\"CERT\", value:\"886006\");\n\n script_name(english:\"FreeBSD : squid -- buffer overflow in WCCP recvfrom() call (23fb5a04-722b-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"According to the Squid Proxy Cache Security Update Advisory\nSQUID-2005:3,\n\nThe WCCP recvfrom() call accepts more data than will fit in the\nallocated buffer. An attacker may send a larger-than-normal WCCP\nmessage to Squid and overflow this buffer.\n\nSeverity :\n\nThe bug is important because it allows remote attackers to crash\nSquid, causing a disription in service. However, the bug is\nexploitable only if you have configured Squid to send WCCP messages\nto, and expect WCCP replies from, a router.\n\nSites that do not use WCCP are not vulnerable.\n\nNote that while the default configuration of the FreeBSD squid port\nenables WCCP support in general, the default configuration supplied\ndoes not actually configure squid to send and receive WCCP messages.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2018e6af\"\n );\n # http://www.squid-cache.org/bugs/show_bug.cgi?id=1217\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.squid-cache.org/show_bug.cgi?id=1217\"\n );\n # https://vuxml.freebsd.org/freebsd/23fb5a04-722b-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a9857649\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/01/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.7_10\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-03-27T14:31:38", "description": "- Mon May 16 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE9-1.FC3.6\n\n - More upstream patches, including ones for bz#157456 CVE-2005-1519 DNS lookups unreliable on untrusted networks bz#156162 CVE-1999-0710 cachemgr.cgi access control bypass\n\n - The following bugs had already been fixed, but the announcements were lost bz#156711 CVE-2005-1390 HTTP Request Smuggling Vulnerabilities bz#156703 CVE-2005-1389 HTTP Response Splitting Vulnerabilities (Both fixed by squid-7:2.5.STABLE8-1.FC3.1) bz#151419 Unexpected access control results on configuration errors (Fixed by 7:2.5.STABLE9-1.FC3.2) bz#152647#squid-2.5.STABLE9-1.FC3.4.x86_64.rpm is broken (fixed by 7:2.5.STABLE9-1.FC3.5) bz#141938 squid ldap authentification broken (Fixed by 7:2.5.STABLE7-1.FC3)\n\n - Fri Apr 1 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE9-1.FC3.5\n\n - More upstream patches, including a new version of the\n -2GB patch that doesn't break diskd.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2005-05-19T00:00:00", "type": "nessus", "title": "Fedora Core 3 : squid-2.5.STABLE9-1.FC3.6 (2005-373)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-1999-0710", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-1389", "CVE-2005-1390", "CVE-2005-1519"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:squid", "p-cpe:/a:fedoraproject:fedora:squid-debuginfo", "cpe:/o:fedoraproject:fedora_core:3"], "id": "FEDORA_2005-373.NASL", "href": "https://www.tenable.com/plugins/nessus/18337", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2005-373.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18337);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-1999-0710\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-1519\");\n script_xref(name:\"FEDORA\", value:\"2005-373\");\n\n script_name(english:\"Fedora Core 3 : squid-2.5.STABLE9-1.FC3.6 (2005-373)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Mon May 16 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.6\n\n - More upstream patches, including ones for bz#157456\n CVE-2005-1519 DNS lookups unreliable on untrusted\n networks bz#156162 CVE-1999-0710 cachemgr.cgi access\n control bypass\n\n - The following bugs had already been fixed, but the\n announcements were lost bz#156711 CVE-2005-1390 HTTP\n Request Smuggling Vulnerabilities bz#156703\n CVE-2005-1389 HTTP Response Splitting Vulnerabilities\n (Both fixed by squid-7:2.5.STABLE8-1.FC3.1) bz#151419\n Unexpected access control results on configuration\n errors (Fixed by 7:2.5.STABLE9-1.FC3.2)\n bz#152647#squid-2.5.STABLE9-1.FC3.4.x86_64.rpm is broken\n (fixed by 7:2.5.STABLE9-1.FC3.5) bz#141938 squid ldap\n authentification broken (Fixed by 7:2.5.STABLE7-1.FC3)\n\n - Fri Apr 1 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.5\n\n - More upstream patches, including a new version of the\n -2GB patch that doesn't break diskd.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2005-May/000911.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?08f99907\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/05/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/05/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 3.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC3\", reference:\"squid-2.5.STABLE9-1.FC3.6\")) flag++;\nif (rpm_check(release:\"FC3\", reference:\"squid-debuginfo-2.5.STABLE9-1.FC3.6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-debuginfo\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-03-27T14:26:56", "description": "The remote host is missing the patch for the advisory SUSE-SA:2005:008 (squid).\n\n\nSquid is an Open Source web proxy.\n\nA remote attacker was potentially able to crash the Squid web proxy if the log_fqdn option was set to 'on' and the DNS replies were manipulated.\n\nThis is tracked by the Mitre CVE ID CVE-2005-0446.\n\nThis update also fixes a defect in the last security update patch (CVE-2005-0241).", "cvss3": {"score": null, "vector": null}, "published": "2005-02-23T00:00:00", "type": "nessus", "title": "SUSE-SA:2005:008: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0241", "CVE-2005-0446"], "modified": "2021-01-14T00:00:00", "cpe": [], "id": "SUSE_SA_2005_008.NASL", "href": "https://www.tenable.com/plugins/nessus/17198", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:008\n#\n\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif(description)\n{\n script_id(17198);\n script_version(\"1.11\");\n script_cve_id(\"CVE-2005-0446\");\n \n name[\"english\"] = \"SUSE-SA:2005:008: squid\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a vendor-supplied security patch\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is missing the patch for the advisory SUSE-SA:2005:008 (squid).\n\n\nSquid is an Open Source web proxy.\n\nA remote attacker was potentially able to crash the Squid web proxy\nif the log_fqdn option was set to 'on' and the DNS replies were\nmanipulated.\n\nThis is tracked by the Mitre CVE ID CVE-2005-0446.\n\nThis update also fixes a defect in the last security update patch\n(CVE-2005-0241).\" );\n script_set_attribute(attribute:\"solution\", value:\n\"http://www.suse.de/security/advisories/2005_08_squid.html\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n\n\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2005/02/23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Check for the version of the squid package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\nif ( rpm_check( reference:\"squid-2.5.STABLE1-108\", release:\"SUSE8.2\") )\n{\n security_warning(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE3-120\", release:\"SUSE9.0\") )\n{\n security_warning(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE5-42.30\", release:\"SUSE9.1\") )\n{\n security_warning(0);\n exit(0);\n}\nif ( rpm_check( reference:\"squid-2.5.STABLE6-6.8\", release:\"SUSE9.2\") )\n{\n security_warning(0);\n exit(0);\n}\nif (rpm_exists(rpm:\"squid-\", release:\"SUSE8.2\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.0\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.1\")\n || rpm_exists(rpm:\"squid-\", release:\"SUSE9.2\") )\n{\n set_kb_item(name:\"CVE-2005-0446\", value:TRUE);\n}\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-03-27T14:58:12", "description": "A vulnerability has been discovered and corrected in squid :\n\nBuffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE:\nThis issue exists because of a CVE-2005-0094 regression (CVE-2011-3205).\n\nPackages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.", "cvss3": {"score": null, "vector": null}, "published": "2011-10-17T00:00:00", "type": "nessus", "title": "Mandriva Linux Security Advisory : squid (MDVSA-2011:150)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:squid", "p-cpe:/a:mandriva:linux:squid-cachemgr", "cpe:/o:mandriva:linux:2009.0", "cpe:/o:mandriva:linux:2010.1"], "id": "MANDRIVA_MDVSA-2011-150.NASL", "href": "https://www.tenable.com/plugins/nessus/56526", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2011:150. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(56526);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-3205\");\n script_bugtraq_id(49534);\n script_xref(name:\"MDVSA\", value:\"2011:150\");\n\n script_name(english:\"Mandriva Linux Security Advisory : squid (MDVSA-2011:150)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been discovered and corrected in squid :\n\nBuffer overflow in the gopherToHTML function in gopher.cc in the\nGopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before\n3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause\na denial of service (memory corruption and daemon restart) or possibly\nhave unspecified other impact via a long line in a response. NOTE:\nThis issue exists because of a CVE-2005-0094 regression\n(CVE-2011-3205).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-cachemgr packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid-cachemgr\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/10/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squid-3.0-22.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squid-cachemgr-3.0-22.5mdv2009.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", reference:\"squid-3.1-14.2mdv2010.2\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"squid-cachemgr-3.1-14.2mdv2010.2\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-03-27T14:50:59", "description": "The remote Solaris system is missing necessary patches to address security updates :\n\n - Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression. (CVE-2011-3205)", "cvss3": {"score": null, "vector": null}, "published": "2015-01-19T00:00:00", "type": "nessus", "title": "Oracle Solaris Third-Party Patch Update : squid (cve_2011_3205_buffer_overflow)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "2021-01-14T00:00:00", "cpe": ["cpe:/o:oracle:solaris:11.0", "p-cpe:/a:oracle:solaris:squid"], "id": "SOLARIS11_SQUID_20120118.NASL", "href": "https://www.tenable.com/plugins/nessus/80772", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(80772);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-3205\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : squid (cve_2011_3205_buffer_overflow)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - Buffer overflow in the gopherToHTML function in\n gopher.cc in the Gopher reply parser in Squid 3.0 before\n 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11\n allows remote Gopher servers to cause a denial of\n service (memory corruption and daemon restart) or\n possibly have unspecified other impact via a long line\n in a response. NOTE: This issue exists because of a\n CVE-2005-0094 regression. (CVE-2011-3205)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/cve-2011-3205-buffer-overflow-vulnerability-in-squid\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fcffecf4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11/11 SRU 03.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:squid\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/01/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^squid$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.0.3.0.4.0\", sru:\"SRU 3\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : squid\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_warning(port:0, extra:error_extra);\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"squid\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2021-10-21T04:42:06", "description": "Squid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug\ncould allow a remote Gopher server to crash the Squid proxy that reads data\nfrom it. Although Gopher servers are now quite rare, a malicious webpage\n(for example) could redirect or contain a frame pointing to an attacker's\nmalicious gopher server. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0094 to this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is\npossible to crash the Squid server if an attacker is able to send a\nmalformed WCCP message with a spoofed source address matching Squid's\n\"home router\". The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is possible\nthat an attacker could place the Squid server under high load, causing the\nNTML fakeauth_auth helper to consume a large amount of memory, resulting in\na denial of service. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper.\nIt is possible for an attacker to send a malformed NTLM type 3 message,\ncausing the Squid server to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to\nthis issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible for\na username to be padded with spaces, which could allow a user to bypass\nexplicit access control rules or confuse accounting. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening. It is\npossible that a malicious Web server could send a series of HTTP responses\nin such a way that the Squid cache could be poisoned, presenting users with\nincorrect webpages. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to\nthese issues.\n\nA bug was found in the way Squid handled oversized HTTP response headers.\nIt is possible that a malicious Web server could send a specially crafted\nHTTP header which could cause the Squid cache to be poisoned, presenting\nusers with incorrect webpages. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is possible\nthat an attacker could send a malformed WCCP message which could crash the\nSquid server or execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0211\nto this issue.\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches, and is not vulnerable to these issues.", "cvss3": {}, "published": "2005-02-15T00:00:00", "type": "redhat", "title": "(RHSA-2005:060) squid security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2017-09-08T08:11:54", "id": "RHSA-2005:060", "href": "https://access.redhat.com/errata/RHSA-2005:060", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:36:46", "description": "Squid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug\ncould allow a remote Gopher server to crash the Squid proxy that reads data\nfrom it. Although Gopher servers are now quite rare, a malicious web page\n(for example) could redirect or contain a frame pointing to an attacker's\nmalicious gopher server. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0094 to this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is\npossible to crash the Squid server if an attacker is able to send a\nmalformed WCCP message with a spoofed source address matching Squid's\n\"home router\". The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is possible\nthat an attacker could place the Squid server under high load, causing the\nNTML fakeauth_auth helper to consume a large amount of memory, resulting in\na denial of service. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper.\nIt is possible for an attacker to send a malformed NTLM type 3 message,\ncausing the Squid server to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to\nthis issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible for\na username to be padded with spaces, which could allow a user to bypass\nexplicit access control rules or confuse accounting. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening. It is\npossible that a malicious web server could send a series of HTTP responses\nin such a way that the Squid cache could be poisoned, presenting users with\nincorrect webpages. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to\nthese issues.\n\nA bug was found in the way Squid handled oversized HTTP response headers.\nIt is possible that a malicious web server could send a specially crafted\nHTTP header which could cause the Squid cache to be poisoned, presenting\nusers with incorrect webpages. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is possible\nthat an attacker could send a malformed WCCP message which could crash the\nSquid server or execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0211\nto this issue.\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches, and is not vulnerable to these issues.", "cvss3": {}, "published": "2005-02-11T00:00:00", "type": "redhat", "title": "(RHSA-2005:061) squid security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241"], "modified": "2019-03-22T19:43:19", "id": "RHSA-2005:061", "href": "https://access.redhat.com/errata/RHSA-2005:061", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-26T08:55:23", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5013151 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095", "CVE-2005-0094", "CVE-2005-0096", "CVE-2005-0097"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:65099", "href": "http://plugins.openvas.org/nasl.php?oid=65099", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5013151.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5013151 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65099);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.24\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:48", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5013151 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095", "CVE-2005-0094", "CVE-2005-0096", "CVE-2005-0097"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231065099", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065099", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5013151.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5013151 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65099\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.24\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:54", "description": "The remote host is missing updates announced in\nadvisory GLSA 200502-04.", "cvss3": {}, "published": "2008-09-24T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200502-04 (squid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211", "CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0174"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:54836", "href": "http://plugins.openvas.org/nasl.php?oid=54836", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Squid contains vulnerabilities in the code handling WCCP, HTTP and LDAP\nwhich could lead to Denial of Service, access control bypass, web cache\nand log poisoning.\";\ntag_solution = \"All Squid users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-proxy/squid-2.5.7-r5'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200502-04\nhttp://bugs.gentoo.org/show_bug.cgi?id=79495\nhttp://bugs.gentoo.org/show_bug.cgi?id=78776\nhttp://bugs.gentoo.org/show_bug.cgi?id=80201\nhttp://bugs.gentoo.org/show_bug.cgi?id=80341\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200502-04.\";\n\n \n\nif(description)\n{\n script_id(54836);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-0173\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-0211\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200502-04 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-proxy/squid\", unaffected: make_list(\"ge 2.5.7-r5\"), vulnerable: make_list(\"lt 2.5.7-r5\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:02", "description": "The remote host is missing updates announced in\nadvisory GLSA 200501-25.", "cvss3": {}, "published": "2008-09-24T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200501-25 (squid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095", "CVE-2005-0094", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0194"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:54811", "href": "http://plugins.openvas.org/nasl.php?oid=54811", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Squid contains vulnerabilities in the the code handling NTLM (NT Lan\nManager), Gopher to HTML, ACLs and WCCP (Web Cache Communication Protocol)\nwhich could lead to ACL bypass, denial of service and arbitrary code\nexecution.\";\ntag_solution = \"All Squid users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-proxy/squid-2.5.7-r2'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200501-25\nhttp://bugs.gentoo.org/show_bug.cgi?id=77934\nhttp://bugs.gentoo.org/show_bug.cgi?id=77521\nhttp://secunia.com/advisories/13825/\nhttp://secunia.com/advisories/13789/\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200501-25.\";\n\n \n\nif(description)\n{\n script_id(54811);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\", \"CVE-2005-0096\", \"CVE-2005-0097\", \"CVE-2005-0194\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200501-25 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-proxy/squid\", unaffected: make_list(\"ge 2.5.7-r2\"), vulnerable: make_list(\"lt 2.5.7-r2\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:42", "description": "The remote host is missing an update to postgresql\nannounced via advisory DSA 667-1.", "cvss3": {}, "published": "2008-01-17T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 667-1 (postgresql)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211", "CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0194"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:53497", "href": "http://plugins.openvas.org/nasl.php?oid=53497", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_667_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 667-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"John Heasman and others discovered a bug in the PostgreSQL engine\nwhich would allow any user load an arbitrary local library into it.\n\nFor the stable distribution (woody) this problem has been fixed in\nversion 7.2.1-2woody7.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 7.4.7-1.\n\nWe recommend that you upgrade your postgresql packages.\";\ntag_summary = \"The remote host is missing an update to postgresql\nannounced via advisory DSA 667-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20667-1\";\n\nif(description)\n{\n script_id(53497);\n script_cve_id(\"CVE-2005-0173\",\"CVE-2005-0175\",\"CVE-2005-0194\",\"CVE-2005-0211\");\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:56:38 +0100 (Thu, 17 Jan 2008)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 667-1 (postgresql)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"postgresql-doc\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libecpg3\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgperl\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgsql2\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libpgtcl\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"odbc-postgresql\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"pgaccess\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-client\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-contrib\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"postgresql-dev\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-pygresql\", ver:\"7.2.1-2woody7\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:49:46", "description": "The remote host is missing an update to squid\nannounced via advisory DSA 651-1.", "cvss3": {}, "published": "2008-01-17T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 651-1 (squid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095", "CVE-2005-0094"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:53482", "href": "http://plugins.openvas.org/nasl.php?oid=53482", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_651_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 651-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures Project identifies the following vulnerabilities:\n\nCVE-2005-0094\n\ninfamous41md discovered a buffer overflow in the parser for\nGopher responses which will lead to memory corruption and usually\ncrash Squid.\n\nCVE-2005-0095\n\ninfamous41md discovered an integer overflow in the receiver of\nWCCP (Web Cache Communication Protocol) messages. An attacker\ncould send a specially crafted UDP datagram that will cause Squid\nto crash.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody5.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-4.\n\nWe recommend that you upgrade your squid package.\";\ntag_summary = \"The remote host is missing an update to squid\nannounced via advisory DSA 651-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20651-1\";\n\nif(description)\n{\n script_id(53482);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:56:38 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2005-0095\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Debian Security Advisory DSA 651-1 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"squid\", ver:\"2.4.6-2woody5\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squid-cgi\", ver:\"2.4.6-2woody5\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squidclient\", ver:\"2.4.6-2woody5\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:00", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015273 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211", "CVE-2005-0241"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:65569", "href": "http://plugins.openvas.org/nasl.php?oid=65569", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015273.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015273 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65569);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0211\", \"CVE-2005-0241\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.27\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:39:38", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015273 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211", "CVE-2005-0241"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231065569", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065569", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015273.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015273 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65569\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0211\", \"CVE-2005-0241\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.27\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:15", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0446", "CVE-2005-0096", "CVE-2005-0097"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:53003", "href": "http://plugins.openvas.org/nasl.php?oid=53003", "sourceData": "#\n#VID 5bf1a715-cc57-440f-b0a5-6406961c54a7\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0446\nSquid 2.5.STABLE8 and earlier allows remote attackers to cause a\ndenial of service (crash) via certain DNS responses regarding (1)\nFully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses\nin ipcache.c, which trigger an assertion failure.\n\nCVE-2005-0096\nMemory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and\nearlier allows remote attackers to cause a denial of service (memory\nconsumption).\n\nCVE-2005-0097\nThe NTLM component in Squid 2.5.STABLE7 and earlier allows remote\nattackers to cause a denial of service (crash) via a malformed NTLM\ntype 3 message that triggers a NULL dereference.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth\nhttp://www.vuxml.org/freebsd/5bf1a715-cc57-440f-b0a5-6406961c54a7.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(53003);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2005-0446\", \"CVE-2005-0096\", \"CVE-2005-0097\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.9\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:17", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0241"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52196", "href": "http://plugins.openvas.org/nasl.php?oid=52196", "sourceData": "#\n#VID bfda39de-7467-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0241\nThe httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7\nand earlier does not properly set the debug context when it is\nhandling 'oversized' HTTP reply headers, which might allow remote\nattackers to poison the cache or bypass access controls based on\nheader size.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1216\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch\nhttp://www.vuxml.org/freebsd/bfda39de-7467-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52196);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12412);\n script_cve_id(\"CVE-2005-0241\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_12\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:09", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0095"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52237", "href": "http://plugins.openvas.org/nasl.php?oid=52237", "sourceData": "#\n#VID 5fe7e27a-64cb-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0095\nThe WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows\nremote attackers to cause a denial of service (crash) via malformed\nWCCP messages with source addresses that are spoofed to reference\nSquid's home router and invalid WCCP_I_SEE_YOU cache numbers.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_denial_of_service\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1190\nhttp://www.squid-cache.org/Advisories/SQUID-2005_2.txt\nhttp://www.vuxml.org/freebsd/5fe7e27a-64cb-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52237);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12275);\n script_cve_id(\"CVE-2005-0095\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_6\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:23", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0173"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52224", "href": "http://plugins.openvas.org/nasl.php?oid=52224", "sourceData": "#\n#VID 7a921e9e-68b1-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0173\nsquid_ldap_auth in Squid 2.5 and earlier allows remote authenticated\nusers to bypass username-based Access Control Lists (ACLs) via a\nusername with a space at the beginning or end, which is ignored by the\nLDAP server.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1187\nhttp://www.vuxml.org/freebsd/7a921e9e-68b1-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52224);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12431);\n script_cve_id(\"CVE-2005-0173\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_7\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:25", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52238", "href": "http://plugins.openvas.org/nasl.php?oid=52238", "sourceData": "#\n#VID 184ab9e0-64cd-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0094\nBuffer overflow in the gopherToHTML function in the Gopher reply\nparser for Squid 2.5.STABLE7 and earlier allows remote malicious\nGopher servers to cause a denial of service (crash) via crafted\nresponses.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-gopher_html_parsing\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1189\nhttp://www.squid-cache.org/Advisories/SQUID-2005_1.txt\nhttp://www.vuxml.org/freebsd/184ab9e0-64cd-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52238);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12276);\n script_cve_id(\"CVE-2005-0094\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_6\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:22", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0174"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52208", "href": "http://plugins.openvas.org/nasl.php?oid=52208", "sourceData": "#\n#VID b4d94fa0-6e38-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0174\nSquid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the\ncache or conduct certain attacks via headers that do not follow the\nHTTP specification, including (1) multiple Content-Length headers, (2)\ncarriage return (CR) characters that are not part of a CRLF pair, and\n(3) header names containing whitespace characters.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing\nhttp://www.vuxml.org/freebsd/b4d94fa0-6e38-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52208);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12412);\n script_cve_id(\"CVE-2005-0174\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_9\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:08", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0175"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52212", "href": "http://plugins.openvas.org/nasl.php?oid=52212", "sourceData": "#\n#VID 4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0175\nSquid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the\ncache via an HTTP response splitting attack.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1200\nhttps://www.watchfire.com/securearea/whitepapers.aspx?id=8\nhttp://www.vuxml.org/freebsd/4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52212);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12433);\n script_cve_id(\"CVE-2005-0175\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_8\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-02T21:10:27", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "openvas", "title": "FreeBSD Ports: squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0211"], "modified": "2016-09-30T00:00:00", "id": "OPENVAS:52203", "href": "http://plugins.openvas.org/nasl.php?oid=52203", "sourceData": "#\n#VID 23fb5a04-722b-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-0211\nBuffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows\nremote attackers to cause a denial of service and possibly execute\narbitrary code via a long WCCP packet, which is processed by a\nrecvfrom function call that uses an incorrect length parameter.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Advisories/SQUID-2005_3.txt\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffer_overflow\nhttp://www.squid-cache.org/bugs/show_bug.cgi?id=1217\nhttp://www.vuxml.org/freebsd/23fb5a04-722b-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52203);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(12432);\n script_cve_id(\"CVE-2005-0211\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.7_10\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:12", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020457 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0446", "CVE-2005-0241"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:65314", "href": "http://plugins.openvas.org/nasl.php?oid=65314", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5020457.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020457 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65314);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0446\", \"CVE-2005-0241\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.30\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:17", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020457 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for squid", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0446", "CVE-2005-0241"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231065314", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065314", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5020457.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020457 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65314\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-0446\", \"CVE-2005-0241\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.30\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:36", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2011-10-18T00:00:00", "type": "openvas", "title": "Mandriva Update for squid MDVSA-2011:150 (squid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205", "CVE-2011-3208"], "modified": "2018-11-16T00:00:00", "id": "OPENVAS:1361412562310831469", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831469", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for squid MDVSA-2011:150 (squid)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-10/msg00025.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831469\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-18 15:48:35 +0200 (Tue, 18 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"MDVSA\", value:\"2011:150\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2011-3205\", \"CVE-2011-3208\");\n script_name(\"Mandriva Update for squid MDVSA-2011:150 (squid)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'squid'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5|2010\\.1|2009\\.0)\");\n script_tag(name:\"affected\", value:\"squid on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"A vulnerability has been discovered and corrected in squid:\n\n Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher\n reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and\n 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial\n of service (memory corruption and daemon restart) or possibly have\n unspecified other impact via a long line in a response. NOTE: This\n issue exists because of a CVE-2005-0094 regression (CVE-2011-3205).\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The updated packages have been patched to correct this issue.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0~22.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.0~22.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.1~14.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.1~14.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0~22.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.0~22.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:55:33", "description": "Check for the Version of squid", "cvss3": {}, "published": "2011-10-18T00:00:00", "type": "openvas", "title": "Mandriva Update for squid MDVSA-2011:150 (squid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205", "CVE-2011-3208"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:831469", "href": "http://plugins.openvas.org/nasl.php?oid=831469", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for squid MDVSA-2011:150 (squid)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been discovered and corrected in squid:\n\n Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher\n reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and\n 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial\n of service (memory corruption and daemon restart) or possibly have\n unspecified other impact via a long line in a response. NOTE: This\n issue exists because of a CVE-2005-0094 regression (CVE-2011-3205).\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\n \n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"squid on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-10/msg00025.php\");\n script_id(831469);\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-10-18 15:48:35 +0200 (Tue, 18 Oct 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2011:150\");\n script_cve_id(\"CVE-2005-0094\", \"CVE-2011-3205\", \"CVE-2011-3208\");\n script_name(\"Mandriva Update for squid MDVSA-2011:150 (squid)\");\n\n script_summary(\"Check for the Version of squid\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0~22.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.0~22.5mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.1~14.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.1~14.2mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~3.0~22.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squid-cachemgr\", rpm:\"squid-cachemgr~3.0~22.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "ubuntu": [{"lastseen": "2022-01-04T13:36:30", "description": "infamous41md discovered several Denial of Service vulnerabilities in \nsquid.\n\nA malicious Gopher server could crash squid by sending a line bigger \nthan 4096 bytes. (CAN-2005-0094)\n\nIf squid is configured to send WCPP (Web Cache Communication Protocol) \nmessages to a \"home router\", an attacker who was able to send UDP \npackets with a forged source address of this router could crash the\n\nerver with a specially crafted WCPP message. (CAN-2005-0095)\n\nPrevious versions of squid have a memory leak which gradually cause \nmemory exhaustion and eventual termination. (CAN-2005-0096)\n\nA remote attacker could crash the server by sending a specially \ncrafted NTLM type 3 packet. (CAN-2005-0097)\n", "cvss3": {}, "published": "2005-01-21T00:00:00", "type": "ubuntu", "title": "Squid vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0094"], "modified": "2005-01-21T00:00:00", "id": "USN-67-1", "href": "https://ubuntu.com/security/notices/USN-67-1", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-01-04T13:36:38", "description": "A possible authentication bypass was discovered in the LDAP \nauthentication backend. LDAP ignores leading and trailing whitespace \nin search filters. This could possibly be abused to bypass explicit \naccess controls or confuse accounting when using several variants of \nthe login name. (CAN-2005-0173)\n\nPrevious Squid versions were not strict enough while parsing HTTP \nrequests and responses. Various violations of the HTTP protocol, such \nas multiple Content-Length header lines, invalid \"Carriage Return\" \ncharacters, and HTTP header names containing whitespace, led to cache \npollution and could possibly be exploited to deliver wrong content to \nclients. (CAN-2005-0174)\n\nSquid was susceptible to a cache poisoning attack called \"HTTP \nresponse splitting\", where false replies are injected in the HTTP \nstream. This allowed malicious web servers to forge wrong cache \ncontent for arbitrary web sites, which was then delivered to Squid \nclients. (CAN-2005-0175)\n\nThe FSC Vulnerability Research Team discovered a buffer overflow in \nthe WCCP handling protocol. By sending an overly large WCCP packet, a \nremote attacker could crash the Squid server, and possibly even \nexecute arbitrary code with the privileges of the \"proxy\" user. \n(CAN-2005-0211)\n", "cvss3": {}, "published": "2005-02-08T00:00:00", "type": "ubuntu", "title": "Squid vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0174"], "modified": "2005-02-08T00:00:00", "id": "USN-77-1", "href": "https://ubuntu.com/security/notices/USN-77-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2022-01-17T19:19:43", "description": "### Background\n\nSquid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other protocols, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features. \n\n### Description\n\nSquid contains several vulnerabilities: \n\n * Buffer overflow when handling WCCP recvfrom() (CAN-2005-0211).\n * Loose checking of HTTP headers (CAN-2005-0173 and CAN-2005-0174).\n * Incorrect handling of LDAP login names with spaces (CAN-2005-0175).\n\n### Impact\n\nAn attacker could exploit: \n\n * the WCCP buffer overflow to cause Denial of Service.\n * the HTTP header parsing vulnerabilities to inject arbitrary response data, potentially leading to content spoofing, web cache poisoning and other cross-site scripting or HTTP response splitting attacks.\n * the LDAP issue to login with several variations of the same login name, leading to log poisoning.\n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Squid users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-proxy/squid-2.5.7-r5\"", "cvss3": {}, "published": "2005-02-02T00:00:00", "type": "gentoo", "title": "Squid: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211"], "modified": "2005-02-02T00:00:00", "id": "GLSA-200502-04", "href": "https://security.gentoo.org/glsa/200502-04", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-01-17T19:19:51", "description": "### Background\n\nSquid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features. \n\n### Description\n\nSquid contains a vulnerability in the gopherToHTML function (CAN-2005-0094) and incorrectly checks the 'number of caches' field when parsing WCCP_I_SEE_YOU messages (CAN-2005-0095). Furthermore the NTLM code contains two errors. One is a memory leak in the fakeauth_auth helper (CAN-2005-0096) and the other is a NULL pointer dereferencing error (CAN-2005-0097). Finally Squid also contains an error in the ACL parsing code (CAN-2005-0194). \n\n### Impact\n\nWith the WCCP issue an attacker could cause denial of service by sending a specially crafted UDP packet. With the Gopher issue an attacker might be able to execute arbitrary code by enticing a user to connect to a malicious Gopher server. The NTLM issues could lead to denial of service by memory consumption or by crashing Squid. The ACL issue could lead to ACL bypass. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Squid users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-proxy/squid-2.5.7-r2\"", "cvss3": {}, "published": "2005-01-16T00:00:00", "type": "gentoo", "title": "Squid: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0194"], "modified": "2005-02-07T00:00:00", "id": "GLSA-200501-25", "href": "https://security.gentoo.org/glsa/200501-25", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2021-12-01T01:54:23", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 667-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nFebruary 4th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : several\nProblem-Type : remote\nDebian-specific: no\nCVE IDs : CAN-2005-0173 CAN-2005-0175 CAN-2005-0194 CAN-2005-0211\n\nSeveral vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures project identifies the following vulnerabilities:\n\nCAN-2005-0173\n\n LDAP is very forgiving about spaces in search filters and this\n could be abused to log in using several variants of the login\n name, possibly bypassing explicit access controls or confusing\n accounting.\n\nCAN-2005-0175\n\n Cache pollution/poisening via HTTP response splitting has been\n discovered.\n\nCAN-2005-0194\n\n The meaning of the access controls becomes somewhat confusing if\n any of the referenced ACLs (access control lists) is declared\n empty, without any members.\n\nCAN-2005-0211\n\n The length argument of the WCCP recvfrom() call is larger than it\n should be. An attacker may send a larger than normal WCCP packet\n that could overflow a buffer.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-7.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.dsc\n Size/MD5 checksum: 612 f585baec3cc0548a0b6d3e21d185db50\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.diff.gz\n Size/MD5 checksum: 235426 85d38139f57a82f3c422421ad352e70e\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 815424 ecbca01e45af0d55e94bcd6dc93a140a\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 75546 e3ad6d3c681293593ab8e0c3ed46e56d\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 60290 bd894e6b88b4155a4d79ab346ef0ecf0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 725786 00174ebf650a7becff1a974766a8ef18\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 73324 496ebaa76ff79e0b3df5032e9db249ee\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 58634 b036414c28e9371324b2b2112e2195ef\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 684246 5f932b6cd8e3fae41bee679b8f78ce9d\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 73820 51b9d7d06722aa12086d5e321521c957\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 58322 8fceca376dc96840d11e210f2796dcb4\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 953904 aeaee5d9ee53e39a3aa1e1b775d12142\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 79392 1430eda6e1c2c4b4b8b7fade39efbdc4\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 62960 8cebaa32f4f3f17eef2d731fc4c154b3\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 779494 9341bc9e4b7c39806601a378aad51d56\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 74766 8479e2a71ae184650520cf3a139bc1ad\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 59772 bc6dff1697cb54f3c3baa9fbb21cd49b\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 666170 bfea1f097c0913615dd885cf6090ff90\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 72654 3db952c5d712e4e0a54db5215f2ae812\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 57868 c81e9618868ea0e82b0c2179067fe3eb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 765316 8a18eea8fa4f5a738cf2c9415233d172\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 74292 5a6f6f6ac7dd721d9dba3478a5c478de\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 58946 eae54358cc4adcc85d754fbd6ca29225\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 765424 0490a5ec43851928800922afd54a2d5f\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 74392 1093f566bac7bf08d1da720439234d80\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 59036 7846b97c6c8661b1e07889fff408b250\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 722620 0c8c21ad09813e7565022c35f87dd29c\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 73302 d86696f63adab59d1fadbd64702ca633\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 58522 7d812f5b516060abcdb0eb977ea85a5e\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 712166 809bb77631c098b4c1f548f7d4101f88\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 73646 ff34ec95644ed86adfde338834bbe014\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 59084 27e215b7b647ce8fbabd1108fc9dbec4\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 724716 da2925f0ab258d718872525a6a2f0a80\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 75932 5b46ca56b3274c5e4dbdab3556a85491\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 60956 7a2ec6fb96971c29edfabce83c0069ec\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2005-02-04T16:35:59", "type": "debian", "title": "[SECURITY] [DSA 667-1] New squid packages fix several vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0194", "CVE-2005-0211"], "modified": "2005-02-04T16:35:59", "id": "DEBIAN:DSA-667-1:790C8", "href": "https://lists.debian.org/debian-security-announce/2005/msg00044.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-10-22T06:32:19", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 667-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nFebruary 4th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : several\nProblem-Type : remote\nDebian-specific: no\nCVE IDs : CAN-2005-0173 CAN-2005-0175 CAN-2005-0194 CAN-2005-0211\n\nSeveral vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures project identifies the following vulnerabilities:\n\nCAN-2005-0173\n\n LDAP is very forgiving about spaces in search filters and this\n could be abused to log in using several variants of the login\n name, possibly bypassing explicit access controls or confusing\n accounting.\n\nCAN-2005-0175\n\n Cache pollution/poisening via HTTP response splitting has been\n discovered.\n\nCAN-2005-0194\n\n The meaning of the access controls becomes somewhat confusing if\n any of the referenced ACLs (access control lists) is declared\n empty, without any members.\n\nCAN-2005-0211\n\n The length argument of the WCCP recvfrom() call is larger than it\n should be. An attacker may send a larger than normal WCCP packet\n that could overflow a buffer.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody6.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-7.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.dsc\n Size/MD5 checksum: 612 f585baec3cc0548a0b6d3e21d185db50\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.diff.gz\n Size/MD5 checksum: 235426 85d38139f57a82f3c422421ad352e70e\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 815424 ecbca01e45af0d55e94bcd6dc93a140a\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 75546 e3ad6d3c681293593ab8e0c3ed46e56d\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_alpha.deb\n Size/MD5 checksum: 60290 bd894e6b88b4155a4d79ab346ef0ecf0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 725786 00174ebf650a7becff1a974766a8ef18\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 73324 496ebaa76ff79e0b3df5032e9db249ee\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_arm.deb\n Size/MD5 checksum: 58634 b036414c28e9371324b2b2112e2195ef\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 684246 5f932b6cd8e3fae41bee679b8f78ce9d\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 73820 51b9d7d06722aa12086d5e321521c957\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_i386.deb\n Size/MD5 checksum: 58322 8fceca376dc96840d11e210f2796dcb4\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 953904 aeaee5d9ee53e39a3aa1e1b775d12142\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 79392 1430eda6e1c2c4b4b8b7fade39efbdc4\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_ia64.deb\n Size/MD5 checksum: 62960 8cebaa32f4f3f17eef2d731fc4c154b3\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 779494 9341bc9e4b7c39806601a378aad51d56\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 74766 8479e2a71ae184650520cf3a139bc1ad\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_hppa.deb\n Size/MD5 checksum: 59772 bc6dff1697cb54f3c3baa9fbb21cd49b\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 666170 bfea1f097c0913615dd885cf6090ff90\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 72654 3db952c5d712e4e0a54db5215f2ae812\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_m68k.deb\n Size/MD5 checksum: 57868 c81e9618868ea0e82b0c2179067fe3eb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 765316 8a18eea8fa4f5a738cf2c9415233d172\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 74292 5a6f6f6ac7dd721d9dba3478a5c478de\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mips.deb\n Size/MD5 checksum: 58946 eae54358cc4adcc85d754fbd6ca29225\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 765424 0490a5ec43851928800922afd54a2d5f\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 74392 1093f566bac7bf08d1da720439234d80\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mipsel.deb\n Size/MD5 checksum: 59036 7846b97c6c8661b1e07889fff408b250\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 722620 0c8c21ad09813e7565022c35f87dd29c\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 73302 d86696f63adab59d1fadbd64702ca633\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_powerpc.deb\n Size/MD5 checksum: 58522 7d812f5b516060abcdb0eb977ea85a5e\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 712166 809bb77631c098b4c1f548f7d4101f88\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 73646 ff34ec95644ed86adfde338834bbe014\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_s390.deb\n Size/MD5 checksum: 59084 27e215b7b647ce8fbabd1108fc9dbec4\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 724716 da2925f0ab258d718872525a6a2f0a80\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 75932 5b46ca56b3274c5e4dbdab3556a85491\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_sparc.deb\n Size/MD5 checksum: 60956 7a2ec6fb96971c29edfabce83c0069ec\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2005-02-04T16:35:59", "type": "debian", "title": "[SECURITY] [DSA 667-1] New squid packages fix several vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173", "CVE-2005-0175", "CVE-2005-0194", "CVE-2005-0211"], "modified": "2005-02-04T16:35:59", "id": "DEBIAN:DSA-667-1:9345B", "href": "https://lists.debian.org/debian-security-announce/2005/msg00044.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-01-08T14:08:06", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 651-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 20th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : buffer overflow, integer overflow\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CAN-2005-0094 CAN-2005-0095\n\nSeveral vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures Project identifies the following vulnerabilities:\n\nCAN-2005-0094\n\n "infamous41md" discovered a buffer overflow in the parser for\n Gopher responses which will lead to memory corruption and usually\n crash Squid.\n\nCAN-2005-0095\n\n "infamous41md" discovered an integer overflow in the receiver of\n WCCP (Web Cache Communication Protocol) messages. An attacker\n could send a specially crafted UDP datagram that will cause Squid\n to crash.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody5.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-4.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.dsc\n Size/MD5 checksum: 612 69bd41324bb88cc4a76fcacba1f6cb9b\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.diff.gz\n Size/MD5 checksum: 227846 52f6d82e486f23dba4240260dc64ea57\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 814804 684a7a602a7dce53d3e2d5ea526cdfeb\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 75340 061412b8ca998b1ae5a7c576eac51425\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 60094 8ecf3345226d4023c661cb5950929d5c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 725286 b9103ba40dfcc47200b971a0ad123bb9\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 73116 fe083c2e4e65e0bcff82b42c292f9c69\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 58444 225728ea1d83a4f999cbcd1cbc918471\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 684376 bd4f50309316282ffdf9012e6a051349\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 72850 f0f790e828a53ae94406c68d8c386ac7\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 58014 9f2e5d189aa0df9d01d47c6870ca25f9\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 953366 146cb3cfadbb09b473289462fcb85c4e\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 79224 6a83889272e28d86602d86358929196b\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 62766 6b48ca53c8bc2f0972a1b4653d04fa54\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 779204 684c9f7e7b7bd4abda5eda0890974951\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 74562 861f28d3d058c56d620ce557b488780f\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 59574 16d03b269cb3d067cd6129b9bf1eccdc\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 665532 da4701e4506c91a7297ebe41314d88cd\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 72460 3ad96b1dc107bbaafd67592f8477bab4\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 57678 0202dafa52ea24eb34c3d477459ad287\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 764854 c97c148f54c9d80e9d3d6c127894813b\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 74028 d49e9634ed353d8b713f4d80de731b61\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 58730 762b4bb651f8531208db4cd941a06560\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 764702 d134fdcf4916a521147f94837e2e544e\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 74118 9bdfc6bc5e7f752df213cdffb197f877\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 58838 edc757de19a59274fcb2a3d32791dcc0\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 722068 9c18747e4a7e6b15c05ab547efc59993\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 73100 7af618b2b8b1e225af2631a07da615d8\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 58322 23f79cf266df794a375ba75b2a973026\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 711584 f750ce9dd12460574b2c69031d3933bf\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 73442 e9a485219baaec097b7d432ba4ea8a26\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 58876 4ab64ae10b353e69facfcc59fa6fa0ab\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 724314 d4af1a337ee603d7b1039f132996b0bf\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 75728 9974f32b84edb4969c9216742e9c9f73\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 60762 a7aad73eabef840dd648ef058dc852d5\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2005-01-20T17:06:36", "type": "debian", "title": "[SECURITY] [DSA 651-1] New squid packages fix denial of service", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095"], "modified": "2005-01-20T17:06:36", "id": "DEBIAN:DSA-651-1:D07AC", "href": "https://lists.debian.org/debian-security-announce/2005/msg00029.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-10-22T06:35:17", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 651-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 20th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : buffer overflow, integer overflow\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CAN-2005-0094 CAN-2005-0095\n\nSeveral vulnerabilities have been discovered in Squid, the internet\nobject cache, the popular WWW proxy cache. The Common Vulnerabilities\nand Exposures Project identifies the following vulnerabilities:\n\nCAN-2005-0094\n\n "infamous41md" discovered a buffer overflow in the parser for\n Gopher responses which will lead to memory corruption and usually\n crash Squid.\n\nCAN-2005-0095\n\n "infamous41md" discovered an integer overflow in the receiver of\n WCCP (Web Cache Communication Protocol) messages. An attacker\n could send a specially crafted UDP datagram that will cause Squid\n to crash.\n\nFor the stable distribution (woody) these problems have been fixed in\nversion 2.4.6-2woody5.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 2.5.7-4.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.dsc\n Size/MD5 checksum: 612 69bd41324bb88cc4a76fcacba1f6cb9b\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.diff.gz\n Size/MD5 checksum: 227846 52f6d82e486f23dba4240260dc64ea57\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 814804 684a7a602a7dce53d3e2d5ea526cdfeb\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 75340 061412b8ca998b1ae5a7c576eac51425\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_alpha.deb\n Size/MD5 checksum: 60094 8ecf3345226d4023c661cb5950929d5c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 725286 b9103ba40dfcc47200b971a0ad123bb9\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 73116 fe083c2e4e65e0bcff82b42c292f9c69\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_arm.deb\n Size/MD5 checksum: 58444 225728ea1d83a4f999cbcd1cbc918471\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 684376 bd4f50309316282ffdf9012e6a051349\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 72850 f0f790e828a53ae94406c68d8c386ac7\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_i386.deb\n Size/MD5 checksum: 58014 9f2e5d189aa0df9d01d47c6870ca25f9\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 953366 146cb3cfadbb09b473289462fcb85c4e\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 79224 6a83889272e28d86602d86358929196b\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_ia64.deb\n Size/MD5 checksum: 62766 6b48ca53c8bc2f0972a1b4653d04fa54\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 779204 684c9f7e7b7bd4abda5eda0890974951\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 74562 861f28d3d058c56d620ce557b488780f\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_hppa.deb\n Size/MD5 checksum: 59574 16d03b269cb3d067cd6129b9bf1eccdc\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 665532 da4701e4506c91a7297ebe41314d88cd\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 72460 3ad96b1dc107bbaafd67592f8477bab4\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_m68k.deb\n Size/MD5 checksum: 57678 0202dafa52ea24eb34c3d477459ad287\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 764854 c97c148f54c9d80e9d3d6c127894813b\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 74028 d49e9634ed353d8b713f4d80de731b61\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mips.deb\n Size/MD5 checksum: 58730 762b4bb651f8531208db4cd941a06560\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 764702 d134fdcf4916a521147f94837e2e544e\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 74118 9bdfc6bc5e7f752df213cdffb197f877\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mipsel.deb\n Size/MD5 checksum: 58838 edc757de19a59274fcb2a3d32791dcc0\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 722068 9c18747e4a7e6b15c05ab547efc59993\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 73100 7af618b2b8b1e225af2631a07da615d8\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_powerpc.deb\n Size/MD5 checksum: 58322 23f79cf266df794a375ba75b2a973026\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 711584 f750ce9dd12460574b2c69031d3933bf\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 73442 e9a485219baaec097b7d432ba4ea8a26\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_s390.deb\n Size/MD5 checksum: 58876 4ab64ae10b353e69facfcc59fa6fa0ab\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 724314 d4af1a337ee603d7b1039f132996b0bf\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 75728 9974f32b84edb4969c9216742e9c9f73\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_sparc.deb\n Size/MD5 checksum: 60762 a7aad73eabef840dd648ef058dc852d5\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2005-01-20T17:06:36", "type": "debian", "title": "[SECURITY] [DSA 651-1] New squid packages fix denial of service", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2005-0095"], "modified": "2005-01-20T17:06:36", "id": "DEBIAN:DSA-651-1:A729B", "href": "https://lists.debian.org/debian-security-announce/2005/msg00029.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2022-01-19T16:03:50", "description": "\n\nThe Squid team reported several denial-of-service\n\t vulnerabilities related to the handling of DNS responses and\n\t NT Lan Manager messages. These may allow an attacker to crash\n\t the Squid cache.\n\n", "cvss3": {}, "published": "2005-01-16T00:00:00", "type": "freebsd", "title": "squid -- denial-of-service vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0446"], "modified": "2005-01-16T00:00:00", "id": "5BF1A715-CC57-440F-B0A5-6406961C54A7", "href": "https://vuxml.freebsd.org/freebsd/5bf1a715-cc57-440f-b0a5-6406961c54a7.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nThe squid patches page notes:\n\nThis patch addresses a HTTP protocol mismatch related to oversized\n\t reply headers. In addition it enhances the cache.log reporting on\n\t reply header parsing failures to make it easier to track down which\n\t sites are malfunctioning.\n\nIt is believed that this bug may lead to cache pollution or\n\t allow access controls to be bypassed.\n\n", "cvss3": {}, "published": "2005-01-31T00:00:00", "type": "freebsd", "title": "squid -- correct handling of oversized HTTP reply headers", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2005-01-31T00:00:00", "id": "BFDA39DE-7467-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/bfda39de-7467-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nThe squid patches page notes:\n\nWCCP_I_SEE_YOU messages contain a 'number of caches'\n\t field which should be between 1 and 32. Values outside\n\t that range may crash Squid if WCCP is enabled, and if an\n\t attacker can spoof UDP packets with the WCCP router's IP\n\t address.\n\n\n", "cvss3": {}, "published": "2005-01-07T00:00:00", "type": "freebsd", "title": "squid -- denial of service with forged WCCP messages", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "2005-01-22T00:00:00", "id": "5FE7E27A-64CB-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/5fe7e27a-64cb-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nThe LDAP authentication helper did not strip\n\t leading or trailing spaces from the login name.\n\t According to the squid patches page:\n\nLDAP is very forgiving about spaces in search\n\t filters and this could be abused to log in\n\t using several variants of the login name,\n\t possibly bypassing explicit access controls\n\t or confusing accounting.\nWorkaround: Block logins with spaces\n\n\t acl login_with_spaces proxy_auth_regex [:space:]\n\t\t http_access deny login_with_spaces\n\t \n\n\n", "cvss3": {}, "published": "2005-01-10T00:00:00", "type": "freebsd", "title": "squid -- no sanity check of usernames in squid_ldap_auth", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173"], "modified": "2005-02-08T00:00:00", "id": "7A921E9E-68B1-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/7a921e9e-68b1-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nThe squid patches page notes:\n\nA malicious gopher server may return a response with very\n\t long lines that cause a buffer overflow in Squid.\nWorkaround: Since gopher is very obscure these days, do\n\t not allow Squid to any gopher servers. Use an ACL rule\n\t like:\nacl Gopher proto gopher\nhttp_access deny Gopher\n\n\n", "cvss3": {}, "published": "2005-01-11T00:00:00", "type": "freebsd", "title": "squid -- buffer overflow vulnerability in gopherToHTML", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094"], "modified": "2005-01-22T00:00:00", "id": "184AB9E0-64CD-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/184ab9e0-64cd-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nThe squid patches page notes:\n\nThis patch makes Squid considerably stricter while\n\t parsing the HTTP protocol.\n\nA Content-length header should only appear once in a\n\t valid request or response. Multiple Content-length\n\t headers, in conjunction with specially crafted requests,\n\t may allow Squid's cache to be poisoned with bad content\n\t in certain situations.\nCR characters is only allowed as part of the CR NL\n\t line terminator, not alone. This to ensure that all\n\t involved agrees on the structure of HTTP headers.\nRejects requests/responses that have whitespace in an\n\t HTTP header name.\n\n\nTo enable these strict parsing rules, update to at least\n\t squid-2.5.7_9 and specify relaxed_header_parser\n\t off in squid.conf.\n\n", "cvss3": {}, "published": "2005-01-24T00:00:00", "type": "freebsd", "title": "squid -- possible cache-poisoning via malformed HTTP responses", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0174"], "modified": "2006-01-02T00:00:00", "id": "B4D94FA0-6E38-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/b4d94fa0-6e38-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nAccording to a whitepaper published by Sanctum, Inc., it\n\t is possible to mount cache poisoning attacks against, among others,\n\t squid proxies by inserting false replies into the HTTP stream.\nThe squid patches page notes:\n\nThis patch additionally strengthens Squid from the HTTP response\n\t attack described by Sanctum.\n\n\n", "cvss3": {}, "published": "2004-03-01T00:00:00", "type": "freebsd", "title": "squid -- HTTP response splitting cache pollution attack", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0175"], "modified": "2005-02-07T00:00:00", "id": "4E4BD2C2-6BD5-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/4e4bd2c2-6bd5-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-01-19T16:03:51", "description": "\n\nAccording to the Squid Proxy Cache Security Update Advisory\n\t SQUID-2005:3,\n\nThe WCCP recvfrom() call accepts more data than will fit in\n\t the allocated buffer. An attacker may send a larger-than-normal\n\t WCCP message to Squid and overflow this buffer.\nSeverity:\nThe bug is important because it allows remote attackers to crash\n\t Squid, causing a disription in service. However, the bug is\n\t exploitable only if you have configured Squid to send WCCP messages\n\t to, and expect WCCP replies from, a router.\nSites that do not use WCCP are not vulnerable.\n\nNote that while the default configuration of the FreeBSD squid port\n\t enables WCCP support in general, the default configuration\n\t supplied does not actually configure squid to send and receive WCCP\n\t messages.\n\n", "cvss3": {}, "published": "2005-01-28T00:00:00", "type": "freebsd", "title": "squid -- buffer overflow in WCCP recvfrom() call", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2005-02-13T00:00:00", "id": "23FB5A04-722B-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/23fb5a04-722b-11d9-9e1e-c296ac722cb3.html", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cert": [{"lastseen": "2021-09-28T17:52:36", "description": "### Overview\n\nThe Apache mod_python module is vulnerable to unintended remote information disclosure using specially crafted URLs.\n\n### Description\n\nFrom the mod_python web page:\n\n_Mod_python is an _[__Apache __](<http://httpd.apache.org/>)_module that embeds the _[__Python__](<http://www.python.org/>)_ interpreter within the server. With mod_python you can write web-based applications in Python that will run many times faster than traditional CGI and will have access to advanced features such as ability to retain database connections and other data between hits and access to Apache internals. _ \n \nThe mod_python publisher, which allows Python module objects to be called in a URL, contains a subtle flaw in the request handling logic. Unintended information may be leaked by objects which are not meant to be visible. \n \n--- \n \n### Impact\n\nA remote attacker may be able to craft a URL to obtain script data and information which was not meant to be visible. This could include variable names and values, object data, and more. \n \n--- \n \n### Solution\n\n**Obtain updated packages** \nmod_python has released updated packages which do not contain this flaw: \n \nFor Apache 1.3: mod_python 2.7.11(or later) \nFor Apache 2.0: mod_python 3.0.4 (or later) \n \nThese packages can be obtained from the [mod_python](<http://www.modpython.org/>) [download page](<http://httpd.apache.org/modules/python-download.cgi>). \n \n--- \n \nA proposed workaround is to set the Apache server to block URLs containing requests that begin with \"func_\". This is not a definitive solution and may also hinder normal operation of the server. \n \n--- \n \n### Vendor Information\n\n356409\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Apache __ Affected\n\nUpdated: February 21, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`The Apache Software Foundation and The Apache HTTP Server Project are pleased \nto announce the release of versions 3.1.4 and 2.7.11 of mod_python. \n \nThis release addresses a vulnerability in mod_python's publisher handler \nwhereby a carefully crafted URL would expose objects that should not be \nvisible, leading to an information leak. The Common Vulnerabilities and \nExposures project (``<http://cve.mitre.org/>``) has assigned the name CAN-2005-0088 \nto this issue. \n \nUsers of the publisher handler are urged to upgrade as soon as possible. \n \nThere are no other changes or improvements from the previous version in \nthis release. \n \nAt this point the new version is only available as a source code archive. \nUsers of mod_python on Win32 platform can update their installation by simply \nreplacing the publisher.py file with the latest version from the source code \narchive. \n \nMod_python is available for download from: \n \n``<http://httpd.apache.org/modules/python-download.cgi>`` \n \nFor more information about mod_python visit \n``<http://www.modpython.org/>`` \n \nRegards, \n \nGrisha Trubetskoy`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nUS-CERT has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n### Fedora Project __ Affected\n\nUpdated: February 21, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`--------------------------------------------------------------------- \nFedora Update Notification \nFEDORA-2005-140 \n2005-02-10 \n--------------------------------------------------------------------- \n \nProduct : Fedora Core 3 \nName : mod_python \nVersion : 3.1.3 =20 \nRelease : 5.2 =20 \nSummary : An embedded Python interpreter for the Apache Web server. \nDescription : \nMod_python is a module that embeds the Python language interpreter within \nthe server, allowing Apache handlers to be written in Python. \n \nMod_python brings together the versatility of Python and the power of \nthe Apache Web server for a considerable boost in flexibility and \nperformance over the traditional CGI approach. \n \n--------------------------------------------------------------------- \nUpdate Information: \n \nGraham Dumpleton discovered a flaw affecting the publisher handler of \nmod_python, used to make objects inside modules callable via URL. \nA remote user could visit a carefully crafted URL that would gain access to \nobjects that should not be visible, leading to an information leak. The \nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned \nthe name CAN-2005-0088 to this issue. \n \nThis update includes a patch which fixes this issue. \n \n--------------------------------------------------------------------- \n* Mon Jan 31 2005 Joe Orton <jorton@redhat.com> 3.1.3-5.2 \n \n- add security fix for CVE CAN-2005-0088 (#146655) \n \n--------------------------------------------------------------------- \nThis update can be downloaded from: \n``<http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/>`` \n \n2f8f27de0ed294fb0df1dbcc4b459d1b SRPMS/mod_python-3.1.3-5.2.src.rpm \n14821a1a3b89506fddc51b338f93a800 x86_64/mod_python-3.1.3-5.2.x86_64.rpm \n07653b192939283ac05b094f6963af43 x86_64/debug/mod_python-debuginfo-3.1.3-5= \n.2.x86_64.rpm \n5908a986650071f30ab180724d3a461b i386/mod_python-3.1.3-5.2.i386.rpm \n24f5c62133e734b1b2b109d3fe19a83b i386/debug/mod_python-debuginfo-3.1.3-5.2= \n.i386.rpm \n \nThis update can also be installed with the Update Agent; you can \nlaunch the Update Agent with the 'up2date' command. =20 \n---------------------------------------------------------------------`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nUS-CERT has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n### Gentoo Linux __ Affected\n\nUpdated: February 21, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \nGentoo Linux Security Advisory GLSA 200502-14 \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \n``<http://security.gentoo.org/>`` \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \n \nSeverity: Low \nTitle: mod_python: Publisher Handler vulnerability \nDate: February 13, 2005 \nBugs: #80109 \nID: 200502-14 \n \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \n \nSynopsis \n======== \n \nmod_python contains a vulnerability in the Publisher Handler \npotentially leading to information disclosure. \n \nBackground \n========== \n \nmod_python is an Apache module that embeds the Python interpreter \nwithin the server allowing Python-based web-applications to be created. \n \nAffected packages \n================= \n \n------------------------------------------------------------------- \nPackage / Vulnerable / Unaffected \n------------------------------------------------------------------- \n1 dev-python/mod_python < 3.1.3-r1 >= 3.1.3-r1 \n \nDescription \n=========== \n \nGraham Dumpleton discovered a vulnerability in mod_python's Publisher \nHandler. \n \nImpact \n====== \n \nBy requesting a specially crafted URL for a published module page, an \nattacker could obtain information about restricted variables. \n \nWorkaround \n========== \n \nThere is no known workaround at this time. \n \nResolution \n========== \n \nAll mod_python users should upgrade to the latest version: \n \n# emerge --sync \n# emerge --ask --oneshot --verbose \">=dev-python/mod_python-3.1.3-r1\" \n \nReferences \n========== \n \n[ 1 ] CAN-2005-0088 \n``<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0088>`` \n \nAvailability \n============ \n \nThis GLSA and any updates to it are available for viewing at \nthe Gentoo Security Website: \n \n``<http://security.gentoo.org/glsa/glsa-200502-14.xml>`` \n \nConcerns? \n========= \n \nSecurity is a primary focus of Gentoo Linux and ensuring the \nconfidentiality and security of our users machines is of utmost \nimportance to us. Any security concerns should be addressed to \nsecurity@gentoo.org or alternatively, you may file a bug at \n``<http://bugs.gentoo.org>``. \n \nLicense \n======= \n \nCopyright 2005 Gentoo Foundation, Inc; referenced text \nbelongs to its owner(s). \n \nThe contents of this document are licensed under the \nCreative Commons - Attribution / Share Alike license. \n \n``<http://creativecommons.org/licenses/by-sa/2.0>`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nUS-CERT has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n### Red Hat Inc. __ Affected\n\nNotified: February 11, 2005 Updated: February 11, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\n[Red Hat Security Advisory RHSA-2005:104-03](<http://rhn.redhat.com/errata/RHSA-2005-104.html>) has details on updates and fixes.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n### Trustix Secure Linux __ Affected\n\nUpdated: February 21, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`-----BEGIN PGP SIGNED MESSAGE----- \nHash: SHA1 \n \n- -------------------------------------------------------------------------- \nTrustix Secure Linux Security Advisory #2005-0003 \n \nPackage name: bind clamav cpio cups mod_python perl postgresql python \nsquid \nSummary: Security fixes \nDate: 2005-02-11 \nAffected versions: Trustix Secure Linux 1.5 \nTrustix Secure Linux 2.1 \nTrustix Secure Linux 2.2 \nTrustix Operating System - Enterprise Server 2 \n \n- -------------------------------------------------------------------------- \nPackage description: \nbind: \nBIND (Berkeley Internet Name Domain) is an implementation of the DNS \n(Domain Name System) protocols. BIND includes a DNS server (named), \nwhich resolves host names to IP addresses, and a resolver library \n(routines for applications to use when interfacing with DNS). A DNS \nserver allows clients to name resources or objects and share the \ninformation with other network machines. The named DNS server can be \nused on workstations as a caching name server, but is generally only \nneeded on one machine for an entire network. \n \nclamav: \nClam AntiVirus is a GPL anti-virus toolkit for UNIX. The main purpose of this \nsoftware is the integration with mail servers (attachment scanning). \nThe package provides a flexible and scalable multi-threaded daemon, \na command line scanner, and a tool for automatic updating via Internet. \nThe programs are based on a shared library distributed with package, \nwhich you can use with your own software. \nMost importantly, the virus database is kept up to date . \n \ncpio: \nGNU cpio copies files into or out of a cpio or tar archive. Archives \nare files which contain a collection of other files plus information \nabout them, such as their file name, owner, timestamps, and access \npermissions. The archive can be another file on the disk, a magnetic \ntape, or a pipe. GNU cpio supports the following archive formats: binary, \nold ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 \ntar. By default, cpio creates binary format archives, so that they are \ncompatible with older cpio programs. When it is extracting files from \narchives, cpio automatically recognizes which kind of archive it is reading \nand can read archives created on machines with a different byte-order. \n \ncups: \nThe Common UNIX Printing System provides a portable printing layer for \nUNIX(R) operating systems. It has been developed by Easy Software Products \nto promote a standard printing solution for all UNIX vendors and users. \nCUPS provides the System V and Berkeley command-line interfaces. \n \nmod_python: \nMod_python is a module that embeds the Python language interpreter within \nthe server, allowing Apache handlers to be written in Python. \n \nperl: \nPerl is a high-level programming language with roots in C, sed, awk \nand shell scripting. Perl is good at handling processes and files, \nand is especially good at handling text. Perl's hallmarks are \npracticality and efficiency. While it is used to do a lot of \ndifferent things, Perl's most common applications (and what it excels \nat) are probably system administration utilities and web programming. \nA large proportion of the CGI scripts on the web are written in Perl. \nYou need the perl package installed on your system so that your \nsystem can handle Perl scripts. \n \npostgresql: \nPostgreSQL is an advanced Object-Relational database management system \n(DBMS) that supports almost all SQL constructs (including \ntransactions, subselects and user-defined types and functions). The \npostgresql package includes the client programs and libraries that \nyou'll need to access a PostgreSQL DBMS server. These PostgreSQL \nclient programs are programs that directly manipulate the internal \nstructure of PostgreSQL databases on a PostgreSQL server. These client \nprograms can be located on the same machine with the PostgreSQL \nserver, or may be on a remote machine which accesses a PostgreSQL \nserver over a network connection. This package contains the docs \nin HTML for the whole package, as well as command-line utilities for \nmanaging PostgreSQL databases on a PostgreSQL server. \n \npython: \nPython is an interpreted, interactive, object-oriented programming \nlanguage often compared to Tcl, Perl, Scheme or Java. Python includes \nmodules, classes, exceptions, very high level dynamic data types and \ndynamic typing. Python supports interfaces to many system calls and \nlibraries. \n \nsquid: \nSquid is a high-performance proxy caching server for Web clients, \nsupporting FTP, gopher, and HTTP data objects. Unlike traditional \ncaching software, Squid handles all requests in a single, \nnon-blocking, I/O-driven process. Squid keeps meta data and especially \nhot objects cached in RAM, caches DNS lookups, supports non-blocking \nDNS lookups, and implements negative caching of failed requests. \n \n \nProblem description: \nbind: \nA bug in the dnssec validator can result in an internal consistency check \nfailing and thus causing the named to exit abnormally. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0034 to this issue. \n \n \nclamav: \nAn attacker can crash the ClamAV daemon by sending a specially \ncrafted ZIP file and thus causing a DoS. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0133 to this issue. \n \n \ncpio: \ncpio reset the umask to 0 when writing files with the -O flag. \nThis left the files both readable and writeable by all. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-1999-1572 to this issue. \n \n \ncups: \nA buffer overflow was found in the Decrypt::makeFileKey2 function \nin Decrypt.cc for xpdf 3.00 and earlier allowed remote attackers \nto execute arbitrary code via a PDF file. \n \nxpdf is not part of TSL, but a number of projects have reused this \ncode. Of those, cups is included in TSL. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0064 to this issue. \n \n \nmod_python: \nGraham Dumpleton discovered a flaw affecting the publisher handler of \nmod_python, used to make objects inside modules callable via URL. \nA remote user could visit a carefully crafted URL that would gain access to \nobjects that should not be visible, leading to an information leak. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0088 to this issue. \n \n \nperl: \nWhen executing a setuid-root perl, the file pointed to by the \nPERLIO_DEBUG environment varibale would be overwritten. This has now \nbeen fixed by ignoring PERLIO_DEBUG for setuid perl scripts. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0155 to this issue. \n \n \nExecuting a setuid root perl script with a very long path caused a \nbuffer overflow if the PERLIO_DEBUG environment variable was set. \nThis bug could be exploited to gain root privileges. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0156 to this issue. \n \n \npostgresql: \nNew upstream. Fixes local privilege escalation discovered by John Heasman \nAny user could use the LOAD extention to load any shared library into \nthe server. \n \nThis could be used to execute commands as the postgresql user. \n \n \npython: \nFrom the Python advisory: \nThe Python development team has discovered a flaw in the \nSimpleXMLRPCServer library module which can give remote attackers \naccess to internals of the registered object or its module or possibly \nother modules. The flaw only affects Python XML-RPC servers that use \nthe register_instance() method to register an object without a \n_dispatch() method. Servers using only register_function() are not \naffected. \n \nOn vulnerable XML-RPC servers, a remote attacker may be able to view \nor modify globals of the module(s) containing the registered instance's \nclass(es), potentially leading to data loss or arbitrary code execution. \nIf the registered object is a module, the danger is particularly serious. \nFor example, if the registered module imports the os module, an attacker \ncould invoke the os.system() function. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0089 to this issue. \n \n \nsquid: \nA buffer overflow in the Gopher responses parser can be exploited \nremotely in a denial of service attack. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has`\n\n` assigned the name CAN-2005-0094 to this issue. \n \n \nAn integer overflow in the receiver of Web Cache Communication Protocol \nmessages can be exploited remotely in a denial of service attack. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0095 to this issue. \n \n \nA memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 \nand can be exploited remotely in a denial of service attack. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0096 to this issue. \n \n \nSending a malformed NTML message to Squid 2.5.STABLE7 and earlier \ncan cause a remore denial of service attack. \n \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has \nassigned the name CAN-2005-0097 to this issue. \n \n \nAction: \nWe recommend that all systems with this package installed be upgraded. \nPlease note that if you do not need the functionality provided by this \npackage, you may want to remove it from your system. \n \n \nLocation: \nAll Trustix Secure Linux updates are available from \n<URI:``<http://http.trustix.org/pub/trustix/updates/>``> \n<URI:``<ftp://ftp.trustix.org/pub/trustix/updates/>``> \n \n \nAbout Trustix Secure Linux: \nTrustix Secure Linux is a small Linux distribution for servers. With focus \non security and stability, the system is painlessly kept safe and up to \ndate from day one using swup, the automated software updater. \n \n \nAutomatic updates: \nUsers of the SWUP tool can enjoy having updates automatically \ninstalled using 'swup --upgrade'. \n \n \nQuestions? \nCheck out our mailing lists: \n<URI:``<http://www.trustix.org/support/>``> \n \n \nVerification: \nThis advisory along with all Trustix packages are signed with the \nTSL sign key. \nThis key is available from: \n<URI:``<http://www.trustix.org/TSL-SIGN-KEY>``> \n \nThe advisory itself is available from the errata pages at \n<URI:``<http://www.trustix.org/errata/trustix-1.5/>``>, \n<URI:``<http://www.trustix.org/errata/trustix-2.1/>``> and \n<URI:``<http://www.trustix.org/errata/trustix-2.2/>``> \nor directly at \n<URI:``<http://www.trustix.org/errata/2005/0003/>``> \n \n \nMD5sums of the packages: \n- -------------------------------------------------------------------------- \nedf340ef53a7489be5feb31c5c40fb7a 2.2/rpms/bind-9.3.0-6tr.i586.rpm \n9d97b4a4d7b177b209278fe3772f84dc 2.2/rpms/bind-devel-9.3.0-6tr.i586.rpm \ne90c07b0b8147e888cb0123bf200e545 2.2/rpms/bind-libs-9.3.0-6tr.i586.rpm \na4ff8817412c2536934ae21a47019994 2.2/rpms/bind-light-9.3.0-6tr.i586.rpm \nbe377c6746f0e365fe498c58ac288dab 2.2/rpms/bind-light-devel-9.3.0-6tr.i586.rpm \n3f01be31c9df4e6615b3afa16011a076 2.2/rpms/bind-utils-9.3.0-6tr.i586.rpm \nc29d1286e69da619f925781bf2af2611 2.2/rpms/clamav-0.80-3tr.i586.rpm \n158cb7e495e67358fea8d7619f4d9301 2.2/rpms/clamav-devel-0.80-3tr.i586.rpm \nd42c475fcbf22473dd0076991b1c2cc8 2.2/rpms/cpio-2.5-9tr.i586.rpm \na44df52c5a3caa8ed66183a0ae1657ca 2.2/rpms/cups-1.1.23-2tr.i586.rpm \n56935808faf04692b4cc1f4751886a65 2.2/rpms/cups-devel-1.1.23-2tr.i586.rpm \n76e7adccc01aaee65379286d873e67d7 2.2/rpms/cups-libs-1.1.23-2tr.i586.rpm \nd897e337b57ff1769de1c2f3784ede2e 2.2/rpms/mod_python-3.1.3-2tr.i586.rpm \n740159c0a1af369e1f05ca00ef0bda70 2.2/rpms/perl-5.8.5-4tr.i586.rpm \n2b87e851b2ecd40f6ae3530cafaafefc 2.2/rpms/postgresql-8.0.1-1tr.i586.rpm \n6d41dd9c2489460bccd004567e68cf92 2.2/rpms/postgresql-contrib-8.0.1-1tr.i586.rpm \n181fec1ac113df1eaa6b0a6fedc5d447 2.2/rpms/postgresql-devel-8.0.1-1tr.i586.rpm \nf710edabbaa5127442e6c3682735ef70 2.2/rpms/postgresql-docs-8.0.1-1tr.i586.rpm \n0b3ebc5fdd0f67f1e2d24a4c8f565b76 2.2/rpms/postgresql-libs-8.0.1-1tr.i586.rpm \nd16a77091ca20f1f811d9847befe4e66 2.2/rpms/postgresql-plperl-8.0.1-1tr.i586.rpm \n3ca468af41ad8fadfc896502d262441a 2.2/rpms/postgresql-python-8.0.1-1tr.i586.rpm \n01c63b048e332045b738c804921d026d 2.2/rpms/postgresql-server-8.0.1-1tr.i586.rpm \nf9a8f85a673def7737b3e7c25e3e0317 2.2/rpms/postgresql-test-8.0.1-1tr.i586.rpm \n653cfb455b18d744f256ce80c9257ea4 2.2/rpms/python-2.2.3-15tr.i586.rpm \n1eabd8f09a09dab9d2fc1b7f21386f05 2.2/rpms/python-dbm-2.2.3-15tr.i586.rpm \n207808fabdee7cc75b91384112971d03 2.2/rpms/python-devel-2.2.3-15tr.i586.rpm \n69296a45c6fbf24fdf567c1427b29f8a 2.2/rpms/python-docs-2.2.3-15tr.i586.rpm \n9229c28c83df681a1d8a040b52d34449 2.2/rpms/python-gdbm-2.2.3-15tr.i586.rpm \n756fe88b0e879a8bde101eea953cd949 2.2/rpms/python-modules-2.2.3-15tr.i586.rpm \n081706dca8282c032198031cd3c9321c 2.2/rpms/squid-2.5.STABLE7-2tr.i586.rpm \n \n151fc3e248b7a5bab0ace6839248c9dc 2.1/rpms/cpio-2.5-9tr.i586.rpm \n2b76f057db2434a6e5dfeaf632571a24 2.1/rpms/cups-1.1.23-1tr.i586.rpm \n598c9ef86b8fe587a3e58dac00a4bc66 2.1/rpms/cups-devel-1.1.23-1tr.i586.rpm \nf0b075344c5e9dbaf2eccfcaeb7ce6d6 2.1/rpms/cups-libs-1.1.23-1tr.i586.rpm \n2101e9e0054910530092920425f246ac 2.1/rpms/perl-5.8.3-5tr.i586.rpm \nc6d1cfcd6ff77ffbea2283b4153e8d7f 2.1/rpms/perl-devel-5.8.3-5tr.i586.rpm \n09fa604b7de541a3354b10b46d98b59c 2.1/rpms/perl-doc-5.8.3-5tr.i586.rpm \n613d9861c044f96fd3cda206fc07f633 2.1/rpms/postgresql-7.4.7-1tr.i586.rpm \n61b62383dcdefa45a30d0960223be59e 2.1/rpms/postgresql-contrib-7.4.7-1tr.i586.rpm \n0be3566daaad982798e66f1033aa0c26 2.1/rpms/postgresql-devel-7.4.7-1tr.i586.rpm \n2d5b875d3d0ea6c3f6de2f173c96e220 2.1/rpms/postgresql-docs-7.4.7-1tr.i586.rpm \n5cc70d8bd0911b88bc26ae5c1e1ff569 2.1/rpms/postgresql-libs-7.4.7-1tr.i586.rpm \n28f819f13f6c32bc5f00c9f68ccdfc62 2.1/rpms/postgresql-plperl-7.4.7-1tr.i586.rpm \n967ca48a961a7203eab3136ffbb56848 2.1/rpms/postgresql-python-7.4.7-1tr.i586.rpm \n6b5a0555d2ea9a913d8936f285fd806a 2.1/rpms/postgresql-server-7.4.7-1tr.i586.rpm \n818c097485e436368287e4045bae10f4 2.1/rpms/postgresql-test-7.4.7-1tr.i586.rpm \n061c655434677133f455811a83ed74b7 2.1/rpms/python-2.2.3-11tr.i586.rpm \n9a1956561409e6661918831b80674f74 2.1/rpms/python-dbm-2.2.3-11tr.i586.rpm \n8ac97e4e779f328b7d6f3cfa5ad3a3f1 2.1/rpms/python-devel-2.2.3-11tr.i586.rpm \n568ea81e2ca8b26afdf8487f55de8b36 2.1/rpms/python-docs-2.2.3-11tr.i586.rpm \n140cbdd1f787e7fd34dbf902dc56e6ae 2.1/rpms/python-gdbm-2.2.3-11tr.i586.rpm \n64f9242da8b7ee4c8429eb29fc0e593d 2.1/rpms/python-modules-2.2.3-11tr.i586.rpm \n \nb981a44d84483e3751d835423a434bd4 1.5/rpms/cpio-2.4.2-16tr.i586.rpm \n- -------------------------------------------------------------------------- \n \n \nTrustix Security Team`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nUS-CERT has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n### Ubuntu Linux __ Affected\n\nUpdated: February 21, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`=========================================================== \nUbuntu Security Notice USN-80-1 February 11, 2005 \nlibapache2-mod-python vulnerabilities \nCAN-2005-0088 \n=========================================================== \n \nA security issue affects the following Ubuntu releases: \n \nUbuntu 4.10 (Warty Warthog) \n \nThe following packages are affected: \n \nlibapache2-mod-python2.2 \nlibapache2-mod-python2.3 \n \nThe problem can be corrected by upgrading the affected package to \nversion 3.1.3-1ubuntu3.2. After a standard system upgrade you need to \nrestart the Apache 2 web server using \n \nsudo /etc/init.d/apache2 restart \n \nto effect the necessary changes. \n \nDetails follow: \n \nGraham Dumpleton discovered an information disclosure in the \n\"publisher\" handle of mod_python. By requesting a carefully crafted \nURL for a published module page, anybody can obtain extra information \nabout internal variables, objects, and other information which is not \nintended to be visible. \n \nSource archives: \n \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python_3.1.3-1ubuntu3.2.diff.gz>`` \nSize/MD5: 24067 485183927dd680eedb351cedbd0bb882 \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python_3.1.3-1ubuntu3.2.dsc>`` \nSize/MD5: 806 3b141dd6a13c2abc0c1780ff8d9c34aa \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python_3.1.3.orig.tar.gz>`` \nSize/MD5: 293548 2e1983e35edd428f308b0dfeb1c23bfe \n \nArchitecture independent packages: \n \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python-doc_3.1.3-1ubuntu3.2_all.deb>`` \nSize/MD5: 100700 6890472b77b13191bf5106123bbebc6c \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python_3.1.3-1ubuntu3.2_all.deb>`` \nSize/MD5: 12462 b48ab5f2c09c47bfe0c7c02243766c4f \n \namd64 architecture (Athlon64, Opteron, EM64T Xeon) \n \n \n``<http://security.ubuntu.com/ubuntu/pool/universe/liba/libapache2-mod-python/libapache2-mod-python2.2_3.1.3-1ubuntu3.2_amd64.deb>`` \nSize/MD5: 87564 e331d0cbb7aacadc64ef44d41d326587 \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python2.3_3.1.3-1ubuntu3.2_amd64.deb>`` \nSize/MD5: 87650 0dcbdb227cae1b4721c4b8e0454b4ea6 \n \ni386 architecture (x86 compatible Intel/AMD) \n \n \n``<http://security.ubuntu.com/ubuntu/pool/universe/liba/libapache2-mod-python/libapache2-mod-python2.2_3.1.3-1ubuntu3.2_i386.deb>`` \nSize/MD5: 80502 003d29054ae210f2f81826bac8de7856 \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python2.3_3.1.3-1ubuntu3.2_i386.deb>`` \nSize/MD5: 80538 1813380c5c39583e9311e117f2823aca \n \npowerpc architecture (Apple Macintosh G3/G4/G5) \n \n \n``<http://security.ubuntu.com/ubuntu/pool/universe/liba/libapache2-mod-python/libapache2-mod-python2.2_3.1.3-1ubuntu3.2_powerpc.deb>`` \nSize/MD5: 85218 d56d5f3a5cda43096dda9d1d7fc3fc0b \n \n``<http://security.ubuntu.com/ubuntu/pool/main/liba/libapache2-mod-python/libapache2-mod-python2.3_3.1.3-1ubuntu3.2_powerpc.deb>`` \nSize/MD5: 85350 9df8b87f95570137d2402818a252b38d`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nUS-CERT has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23356409 Feedback>).\n\n \n\n\n### CVSS Metrics\n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References\n\n * <https://rhn.redhat.com/errata/RHSA-2005-104.html>\n * <https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=146655>\n * <http://secunia.com/advisories/14244/>\n * <http://secunia.com/advisories/14235/>\n * <http://security.gentoo.org/glsa/glsa-200502-14.xml>\n * <http://www.trustix.org/errata/2005/0003/>\n\n### Acknowledgements\n\nThanks to Graham Dumpleton and RedHat for reporting this vulnerability.\n\nThis document was written by Ken MacInnis.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2005-0088](<http://web.nvd.nist.gov/vuln/detail/CVE-2005-0088>) \n---|--- \n**Severity Metric:** | 1.26 \n**Date Public:** | 2005-02-11 \n**Date First Published:** | 2005-02-21 \n**Date Last Updated: ** | 2005-07-06 18:12 UTC \n**Document Revision: ** | 16 \n", "cvss3": {}, "published": "2005-02-21T00:00:00", "type": "cert", "title": "mod_python vulnerable to information disclosure via crafted URL", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-1999-1572", "CVE-2005-0034", "CVE-2005-0064", "CVE-2005-0088", "CVE-2005-0089", "CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0133", "CVE-2005-0155", "CVE-2005-0156"], "modified": "2005-07-06T18:12:00", "id": "VU:356409", "href": "https://www.kb.cert.org/vuls/id/356409", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-09-28T17:50:24", "description": "### Overview\n\nThe Squid web proxy cache may be vulnerable to oversized HTTP reply headers.\n\n### Description\n\nSquid functions as a web proxy and cache application for a number of protocols, including the hypertext transfer protocol (HTTP). A defect in the Squid HTTP handling prevents oversized reply headers relating to an HTTP protocol mismatch from being handled properly. \n \n--- \n \n### Impact\n\nThe complete impact of this vulnerability is not yet known. This vulnerability is platform independent. \n \n--- \n \n### Solution\n\n**Apply an update**\n\nAdministrators should obtain an updated version of Squid from their vendor. \n \n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid: [`squid-2.5.STABLE7-oversize_reply_headers.patch`](<http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch>) \n \nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1216](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1216>). \n \n--- \n \n### Vendor Information\n\n823350\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Squid __ Affected\n\nUpdated: February 04, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid: [`squid-2.5.STABLE7-oversize_reply_headers.patch`](<http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch>)\n\nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1216](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1216>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23823350 Feedback>).\n\n \n\n\n### CVSS Metrics\n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References\n\n * <http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers>\n * <http://www.squid-cache.org/bugs/show_bug.cgi?id=1216>\n * <http://secunia.com/advisories/14091/>\n\n### Acknowledgements\n\nThanks to Team Squid for reporting this vulnerability, who in turn credit Marc Elsen for finding the flaw.\n\nThis document was written by Ken MacInnis based primarily on information provided by Team Squid.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2005-0241](<http://web.nvd.nist.gov/vuln/detail/CVE-2005-0241>) \n---|--- \n**Severity Metric:** | 1.20 \n**Date Public:** | 2005-01-31 \n**Date First Published:** | 2005-02-04 \n**Date Last Updated: ** | 2005-02-07 21:18 UTC \n**Document Revision: ** | 19 \n", "cvss3": {}, "published": "2005-02-04T00:00:00", "type": "cert", "title": "Squid fails to properly handle oversized reply headers", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2005-02-07T21:18:00", "id": "VU:823350", "href": "https://www.kb.cert.org/vuls/id/823350", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-09-28T17:50:24", "description": "### Overview\n\nThe Squid LDAP authentication routine `squid_ldap_auth()` fails to check for input characters, such as whitespace, that could be misused to possibly bypass access restrictions.\n\n### Description\n\nSquid functions as a web proxy and cache application for a number of protocols, and includes support for lightweight directory access protocol (LDAP) authentication. However, the `squid_ldap_auth()` function does not properly check for and sanitize input containing whitespace. This may allow remote attackers to log in using variants of existing user names, leading to bypass of security restrictions or creation of arbitrary accounting data. \n \n--- \n \n### Impact\n\nRemote attackers may be able to gain elevated privileges or could pollute accounting data with invalid entries. This flaw is platform independent. \n \n--- \n \n### Solution\n\n**Apply an update**\n\nAdministrators should obtain an updated version of Squid from their vendor if LDAP authentication is used. \n \n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid: [`squid-2.5.STABLE7-ldap_spaces.patch`](<http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-ldap_spaces.patch>) \n \nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1187](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1187>). \n \n--- \n \nSquid administrators may either disable LDAP authentication or block usernames containing whitespace as a workaround. \n \n--- \n \n### Vendor Information\n\n924198\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Squid __ Affected\n\nUpdated: February 04, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid: [`squid-2.5.STABLE7-ldap_spaces.patch`](<http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-ldap_spaces.patch>)\n\nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1187](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1187>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23924198 Feedback>).\n\n \n\n\n### CVSS Metrics\n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References\n\n * <http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces>\n * <http://www.squid-cache.org/bugs/show_bug.cgi?id=1187>\n * <http://secunia.com/advisories/13843/>\n\n### Acknowledgements\n\nThanks to Team Squid for reporting this vulnerability, who in turn credit Andrew P with the discovery of this flaw.\n\nThis document was written by Ken MacInnis based primarily on information provided by Team Squid.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2005-0173](<http://web.nvd.nist.gov/vuln/detail/CVE-2005-0173>) \n---|--- \n**Severity Metric:** | 6.30 \n**Date Public:** | 2005-01-17 \n**Date First Published:** | 2005-02-04 \n**Date Last Updated: ** | 2005-02-11 22:01 UTC \n**Document Revision: ** | 25 \n", "cvss3": {}, "published": "2005-02-04T00:00:00", "type": "cert", "title": "Squid LDAP authentication routines fail to check for invalid input", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173"], "modified": "2005-02-11T22:01:00", "id": "VU:924198", "href": "https://www.kb.cert.org/vuls/id/924198", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-09-28T17:50:24", "description": "### Overview\n\nMultiple interconnected devices process valid HTTP request headers inconsistently and in this may manner may allow a remote attacker to poison a cache, conduct cross-site scripting attacks, and hijack user sessions. Attackers may use these flaws to launch a class of attacks referred to as HTTP response splitting.\n\n### Description\n\n[HTTP request headers](<http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html>) contain parameters to describe an HTTP request, such as a request's size, type, source, and destination. Entities that handle HTTP data, such as web servers, web caches, and proxy servers, may not process HTTP requests in a consistent manner. A remote attacker may be able to leverage this inconsistency to force incorrect and possibly malicious data to be returned in response to a valid request.\n\nBy including multiple `Content-length` headers along with crafted, embedded carriage return-line feed (CRLF) pairs within the request data, the attacker may be able to send multiple requests through the web cache or browser cache in between the user and web server. The attacker is then able to control the content of the second response from the target in question, and can now perform the following attacks: \n \n**Cross-Site Scripting (XSS)**: The XSS attack can now be attempted even without complete control of the `Location` header. \n**Web Cache Poisoning**: A web cache may be poisoned into accepting data supplied by the attacker and indexing it as the true data for a given page. \n**Cross User Attacks**: Multiple successive users may be served data supplied by the attacker, allowing the attacker to set or read session state and perform other tasks. \n**Page Hijacking**: Some leakage of confidential user information may occur. \n**Browser Cache Poisoning**: Similar to the web cache poisoning scenario, a user's web browser may cache attacker-controlled data. \n \nIn some cases, this may also lead to a reversal of the attack scenario if the user downloads content which, when loaded or executed, carries out the attack in a manner that delivers protected or otherwise inaccessible content to the attacker. \n \nHTTP Response Splitting is outlined in depth in the [Watchfire HTTP Response Splitting whitepaper](<https://www.watchfire.com/securearea/whitepapers.aspx?id=8>). \n \n--- \n \n### Impact\n\nA remote unauthenticated attacker may be able to inject malicious content into a web or browser cache, to perform cross-site scripting attacks, to hijack user and session data, or to bypass content protection mechanisms. These flaws are platform independent. \n \n--- \n \n### Solution\n\n**Apply an update** \nContact your vendor for patches, updates, fixes, and workarounds. \n \n--- \n \n**Do not follow unsolicited links** \n \nDo not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting. \n** \nCheck Certificates** \n \nUS-CERT recommends that prior to providing any sensitive information over a secure (HTTPS) connection, you check the name recorded in the certificate to be sure that it matches the name of the site to which you think you are connecting. \n \n--- \n \n### Vendor Information\n\n768702\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### IBM Corporation __ Affected\n\nUpdated: July 25, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nLotus Domino is affected. IBM has published details, fixes, and workarounds in the \"[Lotus Domino allows HTTP header injection](<http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202437>)\" note. The issue is addressed in Domino 6.5.4 and 6.0.5.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23768702 Feedback>).\n\n### Squid __ Affected\n\nUpdated: July 25, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid available online [here](<http://www.squid-cache.org/Advisories/SQUID-2005_5.txt>).\n\nThis flaw has been patched in [Squid 2.5.STABLE8](<http://www.squid-cache.org/Versions/v2/2.5/>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23768702 Feedback>).\n\n \n\n\n### CVSS Metrics\n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References\n\n * <https://www.watchfire.com/securearea/whitepapers.aspx?id=8>\n * <http://www.securityfocus.com/bid/12433>\n\n### Acknowledgements\n\nThanks to Watchfire for reporting this vulnerability.\n\nThis document was written by Ken MacInnis.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2005-0175](<http://web.nvd.nist.gov/vuln/detail/CVE-2005-0175>) \n---|--- \n**Severity Metric:** | 10.08 \n**Date Public:** | 2005-01-25 \n**Date First Published:** | 2005-02-04 \n**Date Last Updated: ** | 2007-03-05 15:50 UTC \n**Document Revision: ** | 29 \n", "cvss3": {}, "published": "2005-02-04T00:00:00", "type": "cert", "title": "Multiple devices process HTTP requests inconsistently", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0175"], "modified": "2007-03-05T15:50:00", "id": "VU:768702", "href": "https://www.kb.cert.org/vuls/id/768702", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-09-28T17:50:23", "description": "### Overview\n\nThe Squid web proxy cache is vulnerable to a buffer overflow when handing overly long web cache communications protocol (WCCP) messages. Such messages could crash the Squid process and produce a denial of service condition. \n\n### Description\n\nSquid functions as a web proxy and cache application for number of protocols. It supports WCCP to enable communications between routers and web caches. A `recvfrom()` call in the WCCP handling routines accepts more data than the buffer size may be able to handle. An attacker may be able to crash the Squid process by sending an overly-long WCCP message. \n \n--- \n \n### Impact\n\nA remote unauthenticated attacker may be able to crash the Squid process and create a denial of service condition. Sites not using WCCP, which is disabled by default, are not affected. \n \n--- \n \n### Solution\n\n**Apply an update**\n\nAdministrators should obtain an updated version of Squid from their vendor if WCCP is used. \n \n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid, described in [Squid Proxy Cache Security Update Advisory SQUID-2005:3](<http://www.squid-cache.org/Advisories/SQUID-2005_3.txt>). \n \nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1217](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1217>). \n \n--- \n \nSites not requiring WCCP should disable the 'wccp_router' option in the Squid configuration file. Note that this option is disabled by default. \n \n--- \n \n### Vendor Information\n\n886006\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Squid __ Affected\n\nUpdated: February 04, 2005 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\n[Team Squid](<http://www.squid-cache.org/>) has created a patch for the current release version of Squid, described in [Squid Proxy Cache Security Update Advisory SQUID-2005:3](<http://www.squid-cache.org/Advisories/SQUID-2005_3.txt>).\n\nThis flaw has been patched in [Squid 2.5.STABLE8-RC4](<http://www.squid-cache.org/Versions/v2/2.5/>). More details are available in the [Squid Bugzilla bug #1217](<http://www.squid-cache.org/bugs/show_bug.cgi?id=1217>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23886006 Feedback>).\n\n \n\n\n### CVSS Metrics\n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References\n\n * <http://www.squid-cache.org/Advisories/SQUID-2005_3.txt>\n * <http://www.squid-cache.org/bugs/show_bug.cgi?id=1217>\n * <http://secunia.com/advisories/14076/>\n\n### Acknowledgements\n\nThanks to Team Squid for reporting this vulnerability, who in turn credit the FSC Vulnerability Research Team with the discovery of this flaw.\n\nThis document was written by Ken MacInnis based primarily on information provided by Team Squid.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2005-0211](<http://web.nvd.nist.gov/vuln/detail/CVE-2005-0211>) \n---|--- \n**Severity Metric:** | 7.50 \n**Date Public:** | 2005-01-28 \n**Date First Published:** | 2005-02-04 \n**Date Last Updated: ** | 2005-02-08 21:29 UTC \n**Document Revision: ** | 21 \n", "cvss3": {}, "published": "2005-02-04T00:00:00", "type": "cert", "title": "Squid vulnerable to buffer overflow via an overly long WCCP message", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2005-02-08T21:29:00", "id": "VU:886006", "href": "https://www.kb.cert.org/vuls/id/886006", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "checkpoint_advisories": [{"lastseen": "2022-03-10T16:43:05", "description": "A denial of service vulnerability has been reported in Squid Web Proxy Cache server.", "cvss3": {}, "published": "2013-05-29T00:00:00", "type": "checkpoint_advisories", "title": "Squid Proxy Oversized Reply Header Handling - Improved Performance (CVE-2005-0241)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2013-12-16T00:00:00", "id": "CPAI-2005-191", "href": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-12-17T12:40:09", "description": "Squid is a full featured, open source web proxy caching server. It supports the proxying of a variety of protocols including FTP, Gopher, and HTTP. It also supports the distribution of cached objects through the Web Cache Communication Protocol (WCCP). A vulnerability exists in the way the Squid web proxy/cache parses a Web Cache Communication Protocol (WCCP) message. A specially crafted WCCP I_SEE_YOU message can trigger a memory access exception. This flaw can be exploited to terminate the vulnerable product, creating a denial of service condition. In most cases, upon receiving an attack, a Squid proxy will continue without change to its functionality since the invalid web cache field will not trigger a memory read exception. However, in certain attack cases, the process may terminate on a read access error, causing a denial of service.", "cvss3": {}, "published": "2009-10-26T00:00:00", "type": "checkpoint_advisories", "title": "Squid WCCP Message Parsing Denial Of Service (CVE-2005-0095)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "2018-02-11T00:00:00", "id": "CPAI-2005-190", "href": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-12-17T12:40:21", "description": "Squid is a full featured, open source web proxy caching server. It supports proxying of variety of protocols including FTP, HTTP, DNS and Gopher. A vulnerability exists in the way Squid web proxy handles responses from Gopher servers. An overly long line in a Gopher response can overflow a fixed size buffer. This could create a denial of service condition for active transactions or could potentially allow an arbitrary code execution with permissions of an account running Squid web proxy. Upon receiving the attack, a Squid proxy will continue without change to its functionality since the buffer overflow does not corrupt any critical data. The browser requesting the Gopher URL might see overly long file names or entries in the HTML page returned from the proxy. Mitigation of this vulnerability will occur in the majority of cases for operating systems supporting the ELF, AOUT or PE executable file format. For operating systems that use a different file format and program image layout, or for the rare case where a non-standard compiler is used, the mitigation factor may not exist. In such a case, an attacker can exploit this flaw to terminate the vulnerable product, creating a denial of service condition. Potentially, an attack may also execute arbitrary code on the target. In this case, the behaviour of the target is dependent on the malicious code.", "cvss3": {}, "published": "2009-12-15T00:00:00", "type": "checkpoint_advisories", "title": "Squid Gopher Protocol Handling Buffer Overflow (CVE-2005-0094)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094"], "modified": "2015-11-22T00:00:00", "id": "CPAI-2005-187", "href": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-12-17T12:30:47", "description": "Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. An attacker can exploit this vulnerability to terminate the vulnerable product, creating a denial of service condition, or it can be exploited for code. A remote vulnerability was found in Squid web proxy/cache processes Web Cache Communication Protocol (WCCP) messages. An overly long UDP datagram can trigger a buffer overflow. Successful exploitation of this vulnerability could terminate the vulnerable product, creating a denial of service condition, or it can be exploited for code execution.", "cvss3": {}, "published": "2011-04-27T00:00:00", "type": "checkpoint_advisories", "title": "Squid WCCP Message Receive Buffer Overflow (CVE-2005-0211)", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2015-11-09T00:00:00", "id": "CPAI-2005-358", "href": "", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debiancve": [{"lastseen": "2022-04-18T07:34:49", "description": "The httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling \"oversized\" HTTP reply headers, which might allow remote attackers to poison the cache or bypass access controls based on header size.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "debiancve", "title": "CVE-2005-0241", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2005-05-02T04:00:00", "id": "DEBIANCVE:CVE-2005-0241", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0241", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-04-18T07:34:49", "description": "The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.", "cvss3": {}, "published": "2005-01-15T05:00:00", "type": "debiancve", "title": "CVE-2005-0095", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "2005-01-15T05:00:00", "id": "DEBIANCVE:CVE-2005-0095", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0095", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.", "cvss3": {}, "published": "2005-01-11T05:00:00", "type": "debiancve", "title": "CVE-2005-0097", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0097"], "modified": "2005-01-11T05:00:00", "id": "DEBIANCVE:CVE-2005-0097", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0097", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (memory consumption).", "cvss3": {}, "published": "2005-01-25T05:00:00", "type": "debiancve", "title": "CVE-2005-0096", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0096"], "modified": "2005-01-25T05:00:00", "id": "DEBIANCVE:CVE-2005-0096", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0096", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "debiancve", "title": "CVE-2005-0173", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173"], "modified": "2005-05-02T04:00:00", "id": "DEBIANCVE:CVE-2005-0173", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0173", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.", "cvss3": {}, "published": "2005-01-15T05:00:00", "type": "debiancve", "title": "CVE-2005-0094", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094"], "modified": "2005-01-15T05:00:00", "id": "DEBIANCVE:CVE-2005-0094", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0094", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.", "cvss3": {}, "published": "2005-02-07T05:00:00", "type": "debiancve", "title": "CVE-2005-0174", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0174"], "modified": "2005-02-07T05:00:00", "id": "DEBIANCVE:CVE-2005-0174", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0174", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.", "cvss3": {}, "published": "2005-02-07T05:00:00", "type": "debiancve", "title": "CVE-2005-0175", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0175"], "modified": "2005-02-07T05:00:00", "id": "DEBIANCVE:CVE-2005-0175", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0175", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "debiancve", "title": "CVE-2005-0211", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2005-05-02T04:00:00", "id": "DEBIANCVE:CVE-2005-0211", "href": "https://security-tracker.debian.org/tracker/CVE-2005-0211", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-04-18T07:34:49", "description": "Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.", "cvss3": {}, "published": "2011-09-06T15:55:00", "type": "debiancve", "title": "CVE-2011-3205", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "2011-09-06T15:55:00", "id": "DEBIANCVE:CVE-2011-3205", "href": "https://security-tracker.debian.org/tracker/CVE-2011-3205", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2022-03-23T11:32:17", "description": "The httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling \"oversized\" HTTP reply headers, which might allow remote attackers to poison the cache or bypass access controls based on header size.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "cve", "title": "CVE-2005-0241", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5.stable1"], "id": "CVE-2005-0241", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0241", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:29:43", "description": "The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.", "cvss3": {}, "published": "2005-01-15T05:00:00", "type": "cve", "title": "CVE-2005-0095", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.4_.stable6", "cpe:/a:squid:squid:2.3_stable5", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.4_.stable7", "cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.4_stable7", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.1_patch2", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.3_.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.4_.stable2", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.4", "cpe:/a:squid:squid:2.5.stable1", "cpe:/a:squid:squid:2.0_patch2", "cpe:/a:squid:squid:2.6.stable1", "cpe:/a:squid:squid:2.3_.stable4", "cpe:/a:squid:squid:2.5_.stable3", "cpe:/a:squid:squid:2.5.stable7"], "id": "CVE-2005-0095", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0095", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.6.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:29:45", "description": "The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.", "cvss3": {}, "published": "2005-01-11T05:00:00", "type": "cve", "title": "CVE-2005-0097", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0097"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.4_.stable6", "cpe:/a:squid:squid:2.3_stable5", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.4_.stable7", "cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.4_stable7", "cpe:/a:squid:squid:2.1_patch2", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.3_.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.4_.stable2", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.4", "cpe:/a:squid:squid:2.5.stable1", "cpe:/a:squid:squid:2.0_patch2", "cpe:/a:squid:squid:2.6.stable1", "cpe:/a:squid:squid:2.3_.stable4", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5_.stable3"], "id": "CVE-2005-0097", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0097", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.6.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:29:44", "description": "Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (memory consumption).", "cvss3": {}, "published": "2005-01-25T05:00:00", "type": "cve", "title": "CVE-2005-0096", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0096"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.4_.stable6", "cpe:/a:squid:squid:2.3_stable5", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.4_.stable7", "cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.4_stable7", "cpe:/a:squid:squid:2.1_patch2", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.3_.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.4_.stable2", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.4", "cpe:/a:squid:squid:2.5.stable1", "cpe:/a:squid:squid:2.0_patch2", "cpe:/a:squid:squid:2.6.stable1", "cpe:/a:squid:squid:2.3_.stable4", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5_.stable3"], "id": "CVE-2005-0096", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0096", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.6.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:31:02", "description": "squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "cve", "title": "CVE-2005-0173", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.1.patch2", "cpe:/a:squid:squid:2.3.devel2", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.3.devel3", "cpe:/a:squid:squid:2.4.stable4", "cpe:/a:squid:squid:2.2.stable3", "cpe:/a:squid:squid:2.0.patch1", "cpe:/a:squid:squid:2.1.patch1", "cpe:/a:squid:squid:2.3.stable4", "cpe:/a:squid:squid:2.2.stable4", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.4.stable6", "cpe:/a:squid:squid:2.2.devel3", "cpe:/a:squid:squid:2.4.stable1", "cpe:/a:squid:squid:2.1.pre4", "cpe:/a:squid:squid:2.1.pre3", "cpe:/a:squid:squid:2.0.patch2", "cpe:/a:squid:squid:2.2.devel4", "cpe:/a:squid:squid:2.2.stable5", "cpe:/a:squid:squid:2.3.stable1", "cpe:/a:squid:squid:2.0.release", "cpe:/a:squid:squid:2.3.stable5", "cpe:/a:squid:squid:2.2.pre1", "cpe:/a:squid:squid:2.3.stable3", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.4.stable3", "cpe:/a:squid:squid:2.2.pre2", "cpe:/a:squid:squid:2.4.stable7", "cpe:/a:squid:squid:2.3.stable2", "cpe:/a:squid:squid:2.4.stable2", "cpe:/a:squid:squid:2.1.pre1", "cpe:/a:squid:squid:2.5.stable1", "cpe:/a:squid:squid:2.0.pre1", "cpe:/a:squid:squid:2.2.stable2", "cpe:/a:squid:squid:2.2.stable1", "cpe:/a:squid:squid:2.1.release"], "id": "CVE-2005-0173", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0173", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.4.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.devel3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.devel4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.pre1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0.release:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.pre1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0.patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.devel3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.pre4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0.patch1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0.pre1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.release:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.pre3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3.devel2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.2.pre2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1.patch1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:29:42", "description": "Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.", "cvss3": {}, "published": "2005-01-15T05:00:00", "type": "cve", "title": "CVE-2005-0094", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.4_.stable6", "cpe:/a:squid:squid:2.3_stable5", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.4_.stable7", "cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.4_stable7", "cpe:/a:squid:squid:2.1_patch2", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.3_.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.4_.stable2", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.4", "cpe:/a:squid:squid:2.5.stable1", "cpe:/a:squid:squid:2.0_patch2", "cpe:/a:squid:squid:2.6.stable1", "cpe:/a:squid:squid:2.3_.stable4", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5_.stable3"], "id": "CVE-2005-0094", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0094", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.4_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.1_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.0_patch2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.6.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.4_.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.3_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:31:05", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.", "cvss3": {}, "published": "2005-02-07T05:00:00", "type": "cve", "title": "CVE-2005-0174", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0174"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_.stable3", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.5.stable1"], "id": "CVE-2005-0174", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0174", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:31:04", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.", "cvss3": {}, "published": "2005-02-07T05:00:00", "type": "cve", "title": "CVE-2005-0175", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0175"], "modified": "2017-10-11T01:29:00", "cpe": ["cpe:/a:squid:squid:2.5.stable6", "cpe:/a:squid:squid:2.5.stable5", "cpe:/a:squid:squid:2.5.stable2", "cpe:/a:squid:squid:2.5.stable3", "cpe:/a:squid:squid:2.5_stable4", "cpe:/a:squid:squid:2.5.stable4", "cpe:/a:squid:squid:2.5.6", "cpe:/a:squid:squid:2.5_.stable5", "cpe:/a:squid:squid:2.5_stable3", "cpe:/a:squid:squid:2.5.stable7", "cpe:/a:squid:squid:2.5_stable9", "cpe:/a:squid:squid:2.5_.stable3", "cpe:/a:squid:squid:2.5_.stable6", "cpe:/a:squid:squid:2.5_.stable4", "cpe:/a:squid:squid:2.5_.stable1", "cpe:/a:squid:squid:2.5.stable1"], "id": "CVE-2005-0175", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0175", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:31:45", "description": "Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.", "cvss3": {}, "published": "2005-05-02T04:00:00", "type": "cve", "title": "CVE-2005-0211", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2018-10-12T18:28:00", "cpe": ["cpe:/a:squid-cache:squid:2.5.stable5", "cpe:/o:debian:debian_linux:3.0", "cpe:/a:squid-cache:squid:2.5.stable2", "cpe:/a:squid-cache:squid:2.5.stable4", "cpe:/a:squid-cache:squid:2.5.stable3", "cpe:/a:squid-cache:squid:2.5.stable1", "cpe:/a:squid-cache:squid:2.5.stable6"], "id": "CVE-2005-0211", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0211", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:squid-cache:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:2.5.stable6:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T12:23:29", "description": "Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.", "cvss3": {}, "published": "2011-09-06T15:55:00", "type": "cve", "title": "CVE-2011-3205", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "2016-11-28T19:07:00", "cpe": ["cpe:/a:squid-cache:squid:3.1.0.5", "cpe:/a:squid-cache:squid:3.2.0.8", "cpe:/a:squid-cache:squid:3.1.0.15", "cpe:/a:squid-cache:squid:3.1.0.7", "cpe:/a:squid-cache:squid:3.0.stable23", "cpe:/a:squid-cache:squid:3.1.4", "cpe:/a:squid-cache:squid:3.1.2", "cpe:/a:squid-cache:squid:3.0.stable13", "cpe:/a:squid-cache:squid:3.0.stable2", "cpe:/a:squid-cache:squid:3.1.0.16", "cpe:/a:squid-cache:squid:3.1.0.18", "cpe:/a:squid-cache:squid:3.2.0.3", "cpe:/a:squid-cache:squid:3.1.0.12", "cpe:/a:squid-cache:squid:3.2.0.10", "cpe:/a:squid-cache:squid:3.1.0.11", "cpe:/a:squid-cache:squid:3.1.0.2", "cpe:/a:squid-cache:squid:3.1.0.14", "cpe:/a:squid-cache:squid:3.0.stable9", "cpe:/a:squid-cache:squid:3.1.13", "cpe:/a:squid-cache:squid:3.1", "cpe:/a:squid-cache:squid:3.2.0.6", "cpe:/a:squid-cache:squid:3.2.0.4", "cpe:/a:squid-cache:squid:3.2.0.7", "cpe:/a:squid-cache:squid:3.0.stable7", "cpe:/a:squid-cache:squid:3.0.stable18", "cpe:/a:squid-cache:squid:3.0.stable8", "cpe:/a:squid-cache:squid:3.2.0.9", "cpe:/a:squid-cache:squid:3.1.5.1", "cpe:/a:squid-cache:squid:3.1.5", "cpe:/a:squid-cache:squid:3.0.stable22", "cpe:/a:squid-cache:squid:3.1.0.3", "cpe:/a:squid-cache:squid:3.1.0.6", "cpe:/a:squid-cache:squid:3.0.stable24", "cpe:/a:squid-cache:squid:3.1.3", "cpe:/a:squid-cache:squid:3.1.0.1", "cpe:/a:squid-cache:squid:3.0.stable19", "cpe:/a:squid-cache:squid:3.0.stable12", "cpe:/a:squid-cache:squid:3.0.stable6", "cpe:/a:squid-cache:squid:3.0.stable17", "cpe:/a:squid-cache:squid:3.0.stable15", "cpe:/a:squid-cache:squid:3.1.0.10", "cpe:/a:squid-cache:squid:3.2.0.1", "cpe:/a:squid-cache:squid:3.0.stable20", "cpe:/a:squid-cache:squid:3.1.0.4", "cpe:/a:squid-cache:squid:3.0.stable3", "cpe:/a:squid-cache:squid:3.1.0.13", "cpe:/a:squid-cache:squid:3.1.12", "cpe:/a:squid-cache:squid:3.1.6", "cpe:/a:squid-cache:squid:3.1.8", "cpe:/a:squid-cache:squid:3.1.11", "cpe:/a:squid-cache:squid:3.1.9", "cpe:/a:squid-cache:squid:3.0.stable5", "cpe:/a:squid-cache:squid:3.1.0.17", "cpe:/a:squid-cache:squid:3.1.10", "cpe:/a:squid-cache:squid:3.0.stable11", "cpe:/a:squid-cache:squid:3.1.1", "cpe:/a:squid-cache:squid:3.0.stable10", "cpe:/a:squid-cache:squid:3.1.0.8", "cpe:/a:squid-cache:squid:3.0.stable1", "cpe:/a:squid-cache:squid:3.1.14", "cpe:/a:squid-cache:squid:3.2.0.5", "cpe:/a:squid-cache:squid:3.0.stable14", "cpe:/a:squid-cache:squid:3.0.stable4", "cpe:/a:squid-cache:squid:3.2.0.2", "cpe:/a:squid-cache:squid:3.0.stable21", "cpe:/a:squid-cache:squid:3.1.7", "cpe:/a:squid-cache:squid:3.0.stable16", "cpe:/a:squid-cache:squid:3.0.stable25", "cpe:/a:squid-cache:squid:3.1.0.9"], "id": "CVE-2011-3205", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3205", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable25:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable24:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable23:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:56:36", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0174. Reason: This candidate is a duplicate of CVE-2005-0174. Notes: All CVE users should reference CVE-2005-0174 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "cvss3": {}, "published": "2005-05-03T04:00:00", "type": "cve", "title": "CVE-2005-1390", "cwe": [], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2005-0174", "CVE-2005-1390"], "modified": "2008-09-10T19:38:00", "cpe": [], "id": "CVE-2005-1390", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1390", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}, {"lastseen": "2022-03-23T11:56:34", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0175. Reason: This candidate is a duplicate of CVE-2005-0175. Notes: All CVE users should reference CVE-2005-0175 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "cvss3": {}, "published": "2005-05-03T04:00:00", "type": "cve", "title": "CVE-2005-1389", "cwe": [], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2005-0175", "CVE-2005-1389"], "modified": "2008-09-10T19:38:00", "cpe": [], "id": "CVE-2005-1389", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1389", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}], "ubuntucve": [{"lastseen": "2021-11-22T22:04:21", "description": "The httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7 and\nearlier does not properly set the debug context when it is handling\n\"oversized\" HTTP reply headers, which might allow remote attackers to\npoison the cache or bypass access controls based on header size.", "cvss3": {}, "published": "2005-05-02T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0241", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0241"], "modified": "2005-05-02T00:00:00", "id": "UB:CVE-2005-0241", "href": "https://ubuntu.com/security/CVE-2005-0241", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-11-22T22:04:35", "description": "The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows\nremote attackers to cause a denial of service (crash) via malformed WCCP\nmessages with source addresses that are spoofed to reference Squid's home\nrouter and invalid WCCP_I_SEE_YOU cache numbers.", "cvss3": {}, "published": "2005-01-15T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0095", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "2005-01-15T00:00:00", "id": "UB:CVE-2005-0095", "href": "https://ubuntu.com/security/CVE-2005-0095", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:04:35", "description": "The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers\nto cause a denial of service (crash) via a malformed NTLM type 3 message\nthat triggers a NULL dereference.", "cvss3": {}, "published": "2005-01-11T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0097", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0097"], "modified": "2005-01-11T00:00:00", "id": "UB:CVE-2005-0097", "href": "https://ubuntu.com/security/CVE-2005-0097", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:04:35", "description": "Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and\nearlier allows remote attackers to cause a denial of service (memory\nconsumption).", "cvss3": {}, "published": "2005-01-25T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0096", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0096"], "modified": "2005-01-25T00:00:00", "id": "UB:CVE-2005-0096", "href": "https://ubuntu.com/security/CVE-2005-0096", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:04:20", "description": "squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users\nto bypass username-based Access Control Lists (ACLs) via a username with a\nspace at the beginning or end, which is ignored by the LDAP server.", "cvss3": {}, "published": "2005-05-02T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0173", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0173"], "modified": "2005-05-02T00:00:00", "id": "UB:CVE-2005-0173", "href": "https://ubuntu.com/security/CVE-2005-0173", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-11-22T22:04:35", "description": "Buffer overflow in the gopherToHTML function in the Gopher reply parser for\nSquid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to\ncause a denial of service (crash) via crafted responses.", "cvss3": {}, "published": "2005-01-15T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0094", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094"], "modified": "2005-01-15T00:00:00", "id": "UB:CVE-2005-0094", "href": "https://ubuntu.com/security/CVE-2005-0094", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:04:34", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or\nconduct certain attacks via headers that do not follow the HTTP\nspecification, including (1) multiple Content-Length headers, (2) carriage\nreturn (CR) characters that are not part of a CRLF pair, and (3) header\nnames containing whitespace characters.", "cvss3": {}, "published": "2005-02-07T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0174", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0174"], "modified": "2005-02-07T00:00:00", "id": "UB:CVE-2005-0174", "href": "https://ubuntu.com/security/CVE-2005-0174", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-11-22T22:04:34", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via\nan HTTP response splitting attack.", "cvss3": {}, "published": "2005-02-07T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0175", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0175"], "modified": "2005-02-07T00:00:00", "id": "UB:CVE-2005-0175", "href": "https://ubuntu.com/security/CVE-2005-0175", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-11-22T22:04:20", "description": "Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote\nattackers to cause a denial of service and possibly execute arbitrary code\nvia a long WCCP packet, which is processed by a recvfrom function call that\nuses an incorrect length parameter.", "cvss3": {}, "published": "2005-05-02T00:00:00", "type": "ubuntucve", "title": "CVE-2005-0211", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2005-0211"], "modified": "2005-05-02T00:00:00", "id": "UB:CVE-2005-0211", "href": "https://ubuntu.com/security/CVE-2005-0211", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "metasploit": [{"lastseen": "2021-06-02T18:19:18", "description": "\n", "edition": 2, "cvss3": {}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "SUSE Linux Security Vulnerability: CVE-2005-0095", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/SUSE-CVE-2005-0095/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-06-02T18:23:37", "description": "\n", "edition": 2, "cvss3": {}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Gentoo Linux: CVE-2005-0095: Squid: Multiple vulnerabilities", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/GENTOO-LINUX-CVE-2005-0095/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-06-02T18:26:11", "description": "\n", "edition": 2, "cvss3": {}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "FreeBSD: squid -- denial of service with forged WCCP messages (CVE-2005-0095)", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0095"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/FREEBSD-VID-5FE7E27A-64CB-11D9-9E1E-C296AC722CB3/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-06-08T03:05:39", "description": "\n", "edition": 2, "cvss3": {}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "SUSE Linux Security Vulnerability: CVE-2011-3205", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/SUSE-CVE-2011-3205/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-06-08T03:05:46", "description": "\n", "edition": 2, "cvss3": {}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "ELSA-2011-1293 Moderate: Oracle Linux squid security update", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-0094", "CVE-2011-3205"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/LINUXRPM-ELSA-2011-1293/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2016-09-04T12:08:03", "description": "Squid is an Open Source web proxy. A remote attacker was potentially able to crash the Squid web proxy if the log_fqdn option was set to \"on\" and the DNS replies were manipulated.\n#### Solution\nInstall the fixed packages.", "cvss3": {}, "published": "2005-02-22T13:31:16", "type": "suse", "title": "remote denial of service in squid", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2005-0446", "CVE-2005-0241"], "modified": "2005-02-22T13:31:16", "id": "SUSE-SA:2005:008", "href": "http://lists.opensuse.org/opensuse-security-announce/2005-02/msg00019.html", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}]}