Executive Summary

Informations
Name CVE-2005-0446 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0446

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11264
 
Oval ID: oval:org.mitre.oval:def:11264
Title: Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure.
Description: Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0446
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5020457.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-25 (Squid)
File : nvt/glsa_200502_25.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid15.nasl
2008-01-17 Name : Debian Security Advisory DSA 688-1 (squid)
File : nvt/deb_688_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13776 Squid Malformed FQDN Lookup DoS

Snort® IPS/IDS

Date Description
2014-01-10 squid proxy dns PTR record response denial of service attempt
RuleID : 17484 - Revision : 10 - Type : PROTOCOL-DNS
2014-01-10 squid proxy dns A record response denial of service attempt
RuleID : 17483 - Revision : 9 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-84-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-153.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-154.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bf1a715cc57440fb0a56406961c54a7.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-212.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-201.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-173.nasl - Type : ACT_GATHER_INFO
2005-02-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-047.nasl - Type : ACT_GATHER_INFO
2005-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-688.nasl - Type : ACT_GATHER_INFO
2005-02-23 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_008.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12551
BUGTRAQ http://marc.info/?l=bugtraq&m=110901183320453&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931
CONFIRM http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE8-dns_assert....
DEBIAN http://www.debian.org/security/2005/dsa-688
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200502-25.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:047
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-173.html
http://www.redhat.com/support/errata/RHSA-2005-201.html
SECUNIA http://secunia.com/advisories/14271
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19332

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:47
  • Multiple Updates
2021-04-22 01:03:00
  • Multiple Updates
2020-05-23 00:16:21
  • Multiple Updates
2017-10-11 09:23:28
  • Multiple Updates
2017-07-11 12:01:50
  • Multiple Updates
2016-10-18 12:01:36
  • Multiple Updates
2016-04-26 13:17:45
  • Multiple Updates
2014-02-17 10:30:09
  • Multiple Updates
2014-01-19 21:22:34
  • Multiple Updates
2013-05-11 11:21:28
  • Multiple Updates