Executive Summary

Informations
Name CVE-2009-2855 First vendor Publication 2009-08-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10592
 
Oval ID: oval:org.mitre.oval:def:10592
Title: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Description: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2855
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28087
 
Oval ID: oval:org.mitre.oval:def:28087
Title: DEPRECATED: ELSA-2010-0221 -- squid security and bug fix update (low)
Description: [7:2.6.STABLE21-6] - Resolves: #561828 - CVE-2009-2855 CVE-2010-0308 squid various flaws [rhel-5.5] [7:2.6.STABLE21-5] - Resolves: #538738 - improved patch [7:2.6.STABLE21-4] - Resolves: #521926 - squid 'stop after stop' is not LSB compliant - Resolves: #496170 - Add arp filter option - Resolves: #516245 - negotiate support not enabled in squid - Resolves: #538738 - Squid accelerator mode works only if port 80 is opened - Resolves: #470843 - Squid 'error_map' does not work when used 'Accep-Encoding: gzip'
Family: unix Class: patch
Reference(s): ELSA-2010-0221
CVE-2010-0308
CVE-2009-2855
Version: 4
Platform(s): Oracle Linux 5
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2010-04-06 Name : RedHat Update for squid RHSA-2010:0221-04
File : nvt/gb_RHSA-2010_0221-04_squid.nasl
2010-02-19 Name : Ubuntu Update for squid vulnerabilities USN-901-1
File : nvt/gb_ubuntu_USN_901_1.nasl
2010-02-10 Name : Debian Security Advisory DSA 1991-1 (squid/squid3)
File : nvt/deb_1991_1.nasl
2010-01-15 Name : Mandriva Update for squid MDVSA-2009:241-1 (squid)
File : nvt/gb_mandriva_MDVSA_2009_241_1.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:241 (squid)
File : nvt/mdksa_2009_241.nasl
2009-08-24 Name : Squid External Auth Header Parser DOS Vulnerabilities
File : nvt/secpod_squid_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57193 Squid src/HttpHeaderTools.c strListGetItem Function Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Squid strListGetItem denial of service attempt
RuleID : 15994 - Revision : 14 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100330_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6931.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0221.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12597.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6930.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1991.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-901-1.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote proxy server is prone to a denial of service attack.
File : squid_auth_header_dos.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-241.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote backup client is susceptible to multiple attacks.
File : ibm_tsm_client_swg21405562.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31%3Bfilename=diff%3Batt=1%3...
Source Url
BID http://www.securityfocus.com/bid/36091
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982
http://www.squid-cache.org/bugs/show_bug.cgi?id=2541
https://bugzilla.redhat.com/show_bug.cgi?id=518182
MISC http://www.squid-cache.org/bugs/show_bug.cgi?id=2704
MLIST http://www.openwall.com/lists/oss-security/2009/07/20/10
http://www.openwall.com/lists/oss-security/2009/08/03/3
http://www.openwall.com/lists/oss-security/2009/08/04/6
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022757
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52610

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:11:30
  • Multiple Updates
2024-02-01 12:03:12
  • Multiple Updates
2023-11-07 21:47:41
  • Multiple Updates
2023-09-05 12:10:46
  • Multiple Updates
2023-09-05 01:03:03
  • Multiple Updates
2023-09-02 12:10:52
  • Multiple Updates
2023-09-02 01:03:05
  • Multiple Updates
2023-08-12 12:12:45
  • Multiple Updates
2023-08-12 01:03:04
  • Multiple Updates
2023-08-11 12:10:53
  • Multiple Updates
2023-08-11 01:03:12
  • Multiple Updates
2023-08-06 12:10:29
  • Multiple Updates
2023-08-06 01:03:06
  • Multiple Updates
2023-08-04 12:10:34
  • Multiple Updates
2023-08-04 01:03:08
  • Multiple Updates
2023-07-14 12:10:31
  • Multiple Updates
2023-07-14 01:03:06
  • Multiple Updates
2023-03-29 01:12:02
  • Multiple Updates
2023-03-28 12:03:12
  • Multiple Updates
2022-10-11 12:09:22
  • Multiple Updates
2022-10-11 01:02:55
  • Multiple Updates
2021-06-29 12:06:04
  • Multiple Updates
2021-05-04 12:09:58
  • Multiple Updates
2021-04-22 01:10:20
  • Multiple Updates
2020-05-23 00:24:11
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2017-08-17 09:22:41
  • Multiple Updates
2016-04-26 19:02:49
  • Multiple Updates
2014-02-17 10:51:15
  • Multiple Updates
2014-01-19 21:26:07
  • Multiple Updates
2013-05-10 23:55:47
  • Multiple Updates