Executive Summary

Informations
Name CVE-2005-0094 First vendor Publication 2005-01-15
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0094

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11146
 
Oval ID: oval:org.mitre.oval:def:11146
Title: Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
Description: Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0094
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2011-10-18 Name : Mandriva Update for squid MDVSA-2011:150 (squid)
File : nvt/gb_mandriva_MDVSA_2011_150.nasl
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5013151.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-25 (squid)
File : nvt/glsa_200501_25.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid6.nasl
2008-01-17 Name : Debian Security Advisory DSA 651-1 (squid)
File : nvt/deb_651_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12887 Squid gopherToHTML() Function Remote Overflow

A remote overflow exists in Squid. The 'gopherToHTML()' function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request from a malicious gopher server which response with overly long lines, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Squid Gopher protocol handling buffer overflow attempt
RuleID : 17432 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20120118.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-150.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-67-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_184ab9e064cd11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-25.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-105.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-106.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-651.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-014.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12276
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2005_1.txt
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-gopher_html...
DEBIAN http://www.debian.org/security/2005/dsa-651
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
GENTOO http://security.gentoo.org/glsa/glsa-200501-25.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:014
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
SECUNIA http://secunia.com/advisories/13825
SUSE http://www.novell.com/linux/security/advisories/2005_06_squid.html
TRUSTIX http://www.trustix.org/errata/2005/0003/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:43
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:17
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2016-04-26 13:14:02
  • Multiple Updates
2015-01-21 13:24:36
  • Multiple Updates
2014-02-17 10:29:44
  • Multiple Updates
2014-01-19 21:22:31
  • Multiple Updates
2013-05-11 11:19:53
  • Multiple Updates