Executive Summary

Informations
Name CVE-2010-0639 First vendor Publication 2010-02-15
Vendor Cve Last vendor Modification 2010-08-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The htcpHandleTstRequest function in htcp.c in Squid 2.x before 2.6.STABLE24 and 2.7 before 2.7.STABLE8, and htcp.cc in 3.0 before 3.0.STABLE24, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via crafted packets to the HTCP port.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0639

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12619
 
Oval ID: oval:org.mitre.oval:def:12619
Title: USN-904-1 -- squid vulnerability
Description: It was discovered that Squid incorrectly handled certain malformed packets received on the HTCP port. A remote attacker could exploit this with a specially-crafted packet and cause Squid to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-904-1
CVE-2010-0639
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2010-09-22 Name : Fedora Update for squid FEDORA-2010-14236
File : nvt/gb_fedora_2010_14236_squid_fc12.nasl
2010-03-12 Name : Mandriva Update for squid MDVSA-2010:060 (squid)
File : nvt/gb_mandriva_MDVSA_2010_060.nasl
2010-03-02 Name : Fedora Update for squid FEDORA-2010-3064
File : nvt/gb_fedora_2010_3064_squid_fc12.nasl
2010-03-02 Name : Ubuntu Update for squid vulnerability USN-904-1
File : nvt/gb_ubuntu_USN_904_1.nasl
2010-02-18 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid25.nasl
2010-02-17 Name : Squid HTCP Packets Processing Denial of Service Vulnerability
File : nvt/gb_squid_htcp_packets_dos_vuln.nasl
2010-02-15 Name : Mandriva Update for openoffice.org-voikko MDVA-2010:060 (openoffice.org-voikko)
File : nvt/gb_mandriva_MDVA_2010_060.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62297 Squid htcp.cc htcpHandleTstRequest Function Crafted HTCP Request NULL Derefer...

Snort® IPS/IDS

Date Description
2014-01-10 Squid Proxy HTCP packet processing denial of service attempt
RuleID : 17208 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid-111222.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid-111222.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-111222.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2434.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3064.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote proxy server is prone to a denial of service attack.
File : squid_3_0_24.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-060.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-904-1.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81d9dc0c198811df8e660019996bc1f7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38212
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2010_2.txt
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03596...
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037159.html
MISC http://bugs.squid-cache.org/show_bug.cgi?id=2858
http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch
http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch
OSVDB http://osvdb.org/62297
SECTRACK http://www.securitytracker.com/id?1023587
SECUNIA http://secunia.com/advisories/38812
VUPEN http://www.vupen.com/english/advisories/2010/0371
http://www.vupen.com/english/advisories/2010/0603

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:12:47
  • Multiple Updates
2024-02-01 12:03:30
  • Multiple Updates
2023-09-05 12:11:54
  • Multiple Updates
2023-09-05 01:03:21
  • Multiple Updates
2023-09-02 12:11:57
  • Multiple Updates
2023-09-02 01:03:23
  • Multiple Updates
2023-08-12 12:14:09
  • Multiple Updates
2023-08-12 01:03:23
  • Multiple Updates
2023-08-11 12:12:00
  • Multiple Updates
2023-08-11 01:03:31
  • Multiple Updates
2023-08-06 12:11:32
  • Multiple Updates
2023-08-06 01:03:25
  • Multiple Updates
2023-08-04 12:11:37
  • Multiple Updates
2023-08-04 01:03:26
  • Multiple Updates
2023-07-14 12:11:34
  • Multiple Updates
2023-07-14 01:03:24
  • Multiple Updates
2023-03-29 01:13:15
  • Multiple Updates
2023-03-28 12:03:30
  • Multiple Updates
2022-10-11 12:10:19
  • Multiple Updates
2022-10-11 01:03:12
  • Multiple Updates
2021-06-29 12:06:37
  • Multiple Updates
2021-05-04 12:11:09
  • Multiple Updates
2021-04-22 01:11:43
  • Multiple Updates
2020-05-23 00:25:18
  • Multiple Updates
2016-06-28 18:02:40
  • Multiple Updates
2016-04-26 19:35:45
  • Multiple Updates
2014-06-14 13:28:27
  • Multiple Updates
2014-02-17 10:53:58
  • Multiple Updates
2014-01-19 21:26:39
  • Multiple Updates
2013-05-10 23:18:47
  • Multiple Updates