Executive Summary

Informations
Name CVE-2005-0626 First vendor Publication 2005-03-08
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in Squid 2.5.STABLE7 to 2.5.STABLE9, when using the Netscape Set-Cookie recommendations for handling cookies in caches, may cause Set-Cookie headers to be sent to other users, which allows attackers to steal the related cookies.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0626

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11169
 
Oval ID: oval:org.mitre.oval:def:11169
Title: Race condition in Squid 2.5.STABLE7 to 2.5.STABLE9, when using the Netscape Set-Cookie recommendations for handling cookies in caches, may cause Set-Cookie headers to be sent to other users, which allows attackers to steal the related cookies.
Description: Race condition in Squid 2.5.STABLE7 to 2.5.STABLE9, when using the Netscape Set-Cookie recommendations for handling cookies in caches, may cause Set-Cookie headers to be sent to other users, which allows attackers to steal the related cookies.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0626
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5015546.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14354 Squid Set-Cookie Header Cross-session Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-415.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-93-1.nasl - Type : ACT_GATHER_INFO
2005-07-20 Name : The remote proxy server is affected by an information disclosure issue.
File : squid_set_cookie_headers.nasl - Type : ACT_GATHER_INFO
2005-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-415.nasl - Type : ACT_GATHER_INFO
2005-05-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-078.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12716
CONFIRM http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-415.html
UBUNTU https://usn.ubuntu.com/93-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19581

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:49
  • Multiple Updates
2021-04-22 01:03:02
  • Multiple Updates
2020-05-23 00:16:23
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2017-07-11 12:01:51
  • Multiple Updates
2016-04-26 13:19:34
  • Multiple Updates
2014-02-17 10:30:24
  • Multiple Updates
2013-05-11 11:22:10
  • Multiple Updates