Executive Summary

Informations
Name CVE-2011-3205 First vendor Publication 2011-09-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3205

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15021
 
Oval ID: oval:org.mitre.oval:def:15021
Title: DSA-2304-1 squid3 -- buffer overflow
Description: Ben Hawkes discovered that squid3, a full featured Web Proxy cache, is vulnerable to a buffer overflow when processing gopher server replies. An attacker can exploit this flaw by connecting to a gopher server that returns lines longer than 4096 bytes. This may result in denial of service conditions or the possibly the execution of arbitrary code with rights of the squid daemon.
Family: unix Class: patch
Reference(s): DSA-2304-1
CVE-2011-3205
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21988
 
Oval ID: oval:org.mitre.oval:def:21988
Title: RHSA-2011:1293: squid security update (Moderate)
Description: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.
Family: unix Class: patch
Reference(s): RHSA-2011:1293-01
CVE-2011-3205
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23528
 
Oval ID: oval:org.mitre.oval:def:23528
Title: ELSA-2011:1293: squid security update (Moderate)
Description: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression.
Family: unix Class: patch
Reference(s): ELSA-2011:1293-01
CVE-2011-3205
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27483
 
Oval ID: oval:org.mitre.oval:def:27483
Title: DEPRECATED: ELSA-2011-1293 -- squid security update (moderate)
Description: [7:3.1.10-1.el6_1.1] - Resolves: #735447 - CVE-2011-3205 squid: buffer overflow flaw in Squid's Gopher reply parser
Family: unix Class: patch
Reference(s): ELSA-2011-1293
CVE-2011-3205
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for squid RHSA-2011:1293-01
File : nvt/gb_RHSA-2011_1293-01_squid.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2011-10-18 Name : Mandriva Update for squid MDVSA-2011:150 (squid)
File : nvt/gb_mandriva_MDVSA_2011_150.nasl
2011-09-21 Name : Debian Security Advisory DSA 2304-1 (squid3)
File : nvt/deb_2304_1.nasl
2011-08-30 Name : Squid Proxy Gopher Remote Buffer Overflow Vulnerability
File : nvt/gb_squid_49356.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74847 Squid Gopher Response Parsing Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Squid Gopher response processing buffer overflow attempt
RuleID : 25356 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20120118.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid3-110902.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid3-110902.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1293.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110914_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-110902.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-150.nasl - Type : ACT_GATHER_INFO
2011-09-16 Name : The remote proxy server is affected by a buffer overflow.
File : squid_3_2_0_11.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1293.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2304.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11854.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49356
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2011_3.txt
http://www.squid-cache.org/Versions/v2/2.HEAD/changesets/12710.patch
http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9193.patch
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10363.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11294.patch
https://bugzilla.redhat.com/show_bug.cgi?id=734583
DEBIAN http://www.debian.org/security/2011/dsa-2304
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0655...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:150
MLIST http://openwall.com/lists/oss-security/2011/08/29/2
http://openwall.com/lists/oss-security/2011/08/30/4
http://openwall.com/lists/oss-security/2011/08/30/8
OSVDB http://www.osvdb.org/74847
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1293.html
SECTRACK http://securitytracker.com/id?1025981
SECUNIA http://secunia.com/advisories/45805
http://secunia.com/advisories/45906
http://secunia.com/advisories/45920
http://secunia.com/advisories/45965
http://secunia.com/advisories/46029
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:47:18
  • Multiple Updates
2023-02-13 05:28:34
  • Multiple Updates
2021-05-04 12:15:15
  • Multiple Updates
2021-04-22 01:16:48
  • Multiple Updates
2020-05-23 00:30:58
  • Multiple Updates
2016-11-29 00:24:46
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-06-28 18:48:13
  • Multiple Updates
2016-04-26 21:02:04
  • Multiple Updates
2015-01-21 13:24:55
  • Multiple Updates
2014-06-14 13:31:30
  • Multiple Updates
2014-02-17 11:04:46
  • Multiple Updates
2014-01-19 21:28:06
  • Multiple Updates
2013-05-10 23:06:18
  • Multiple Updates