Executive Summary

Informations
Name CVE-2010-3072 First vendor Publication 2010-09-20
Vendor Cve Last vendor Modification 2011-01-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3072

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12477
 
Oval ID: oval:org.mitre.oval:def:12477
Title: DSA-2111-1 squid3 -- denial of service
Description: Phil Oester discovered that squid3, a fully featured Web Proxy cache, is prone to a denial of service attack via a specially crafted request that includes empty strings. For the stable distribution, this problem has been fixed in version 3.0.STABLE8-3+lenny4. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 3.1.6-1.1. We recommend that you upgrade your squid3 packages.
Family: unix Class: patch
Reference(s): DSA-2111-1
CVE-2010-3072
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21760
 
Oval ID: oval:org.mitre.oval:def:21760
Title: RHSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): RHSA-2011:0545-01
CVE-2010-3072
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23109
 
Oval ID: oval:org.mitre.oval:def:23109
Title: ELSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): ELSA-2011:0545-01
CVE-2010-3072
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28081
 
Oval ID: oval:org.mitre.oval:def:28081
Title: DEPRECATED: ELSA-2011-0545 -- squid security and bug fix update (low)
Description: [3.1.10-1] - Resolves: #639365 - Rebase squid to version 3.1.10 - Resolves: #666533 - small memleak in squid-3.1.4
Family: unix Class: patch
Reference(s): ELSA-2011-0545
CVE-2010-3072
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for squid RHSA-2011:0545-01
File : nvt/gb_RHSA-2011_0545-01_squid.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2010-10-10 Name : Debian Security Advisory DSA 2111-1 (squid3)
File : nvt/deb_2111_1.nasl
2010-10-10 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid26.nasl
2010-09-27 Name : Mandriva Update for squid MDVSA-2010:187 (squid)
File : nvt/gb_mandriva_MDVSA_2010_187.nasl
2010-09-07 Name : Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vuln...
File : nvt/gb_squid_42982.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67824 Squid String.cci String Comparison Function Crafted Request NULL Dereference DoS

Snort® IPS/IDS

Date Description
2014-01-10 Squid Proxy Expect header null pointer denial of service attempt
RuleID : 19073 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid3-101014.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0545.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-09-28 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_8.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e4dac715c81811dfa92c0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-187.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2111.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14222.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14236.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42982
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2010_3.txt
http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9189.patch
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10090.patch
https://bugzilla.redhat.com/show_bug.cgi?id=630444
DEBIAN http://www.debian.org/security/2010/dsa-2111
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0477...
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/0478...
MLIST http://www.openwall.com/lists/oss-security/2010/09/05/2
http://www.openwall.com/lists/oss-security/2010/09/07/7
SECUNIA http://secunia.com/advisories/41298
http://secunia.com/advisories/41477
http://secunia.com/advisories/41534
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/2433

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:13:49
  • Multiple Updates
2024-02-01 12:03:47
  • Multiple Updates
2023-09-05 12:12:52
  • Multiple Updates
2023-09-05 01:03:39
  • Multiple Updates
2023-09-02 12:12:56
  • Multiple Updates
2023-09-02 01:03:41
  • Multiple Updates
2023-08-12 12:15:23
  • Multiple Updates
2023-08-12 01:03:41
  • Multiple Updates
2023-08-11 12:12:59
  • Multiple Updates
2023-08-11 01:03:49
  • Multiple Updates
2023-08-06 12:12:29
  • Multiple Updates
2023-08-06 01:03:43
  • Multiple Updates
2023-08-04 12:12:35
  • Multiple Updates
2023-08-04 01:03:43
  • Multiple Updates
2023-07-14 12:12:31
  • Multiple Updates
2023-07-14 01:03:42
  • Multiple Updates
2023-03-29 01:14:20
  • Multiple Updates
2023-03-28 12:03:48
  • Multiple Updates
2022-10-11 12:11:10
  • Multiple Updates
2022-10-11 01:03:29
  • Multiple Updates
2021-05-04 12:11:59
  • Multiple Updates
2021-04-22 01:12:33
  • Multiple Updates
2020-05-23 00:26:18
  • Multiple Updates
2016-04-26 20:01:55
  • Multiple Updates
2014-06-14 13:29:08
  • Multiple Updates
2014-02-17 10:56:57
  • Multiple Updates
2014-01-19 21:27:04
  • Multiple Updates
2013-05-10 23:30:42
  • Multiple Updates