Executive Summary

Informations
Name CVE-2009-2622 First vendor Publication 2009-07-28
Vendor Cve Last vendor Modification 2009-08-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Squid 3.0 through 3.0.STABLE16 and 3.1 through 3.1.0.11 allows remote attackers to cause a denial of service via malformed requests including (1) "missing or mismatched protocol identifier," (2) missing or negative status value," (3) "missing version," or (4) "missing or invalid status number," related to (a) HttpMsg.cc and (b) HttpReply.cc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2622

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8324 (squid)
File : nvt/fcore_2009_8324.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8327 (squid)
File : nvt/fcore_2009_8327.nasl
2009-08-17 Name : Debian Security Advisory DSA 1843-2 (squid3)
File : nvt/deb_1843_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:161-1 (squid)
File : nvt/mdksa_2009_161_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:178 (squid)
File : nvt/mdksa_2009_178.nasl
2009-07-29 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid23.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:161 (squid)
File : nvt/mdksa_2009_161.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56681 Squid HttpMsg.cc / HttpReply.cc Multiple Methods Malformed Request Remote DoS

Snort® IPS/IDS

Date Description
2015-04-02 Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 33655 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 16214 - Revision : 13 - Type : SERVER-OTHER
2014-01-10 DELETED Squid Proxy invalid HTTP response code denial of service attempt
RuleID : 16203 - Revision : 5 - Type : S

Nessus® Vulnerability Scanner

Date Description
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-100316.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8324.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8327.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote proxy server is prone to denial of service attacks.
File : squid_3_0_16.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e1156e907ad611deb26a0048543d60ce.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-161.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35812
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2009_2.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/b9661.patch
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:161
http://www.mandriva.com/security/advisories?name=MDVSA-2009:178
SECTRACK http://www.securitytracker.com/id?1022607
SECUNIA http://secunia.com/advisories/36007
VUPEN http://www.vupen.com/english/advisories/2009/2013

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:09:52
  • Multiple Updates
2021-04-22 01:10:12
  • Multiple Updates
2020-05-23 00:24:05
  • Multiple Updates
2016-04-26 19:00:09
  • Multiple Updates
2015-04-02 21:27:06
  • Multiple Updates
2014-02-17 10:50:57
  • Multiple Updates
2014-01-19 21:26:05
  • Multiple Updates
2013-05-10 23:54:39
  • Multiple Updates