Executive Summary

Informations
Name CVE-2011-4096 First vendor Publication 2011-11-17
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4096

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15315
 
Oval ID: oval:org.mitre.oval:def:15315
Title: DSA-2381-1 squid3 -- invalid memory deallocation
Description: It was discovered that the IPv6 support code in Squid does not properly handle certain DNS responses, resulting in deallocation of an invalid pointer and a daemon crash. The squid package and the version of squid3 shipped in lenny lack IPv6 support and are not affected by this issue.
Family: unix Class: patch
Reference(s): DSA-2381-1
CVE-2011-4096
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22004
 
Oval ID: oval:org.mitre.oval:def:22004
Title: RHSA-2011:1791: squid security update (Moderate)
Description: The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.
Family: unix Class: patch
Reference(s): RHSA-2011:1791-01
CESA-2011:1791
CVE-2011-4096
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23282
 
Oval ID: oval:org.mitre.oval:def:23282
Title: ELSA-2011:1791: squid security update (Moderate)
Description: The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.
Family: unix Class: patch
Reference(s): ELSA-2011:1791-01
CVE-2011-4096
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28153
 
Oval ID: oval:org.mitre.oval:def:28153
Title: DEPRECATED: ELSA-2011-1791 -- squid security update (moderate)
Description: [-7:3.1.10-1.el6_2.1] - Resolves: #755016 - CVE-2011-4096: Invalid free by processing CNAME DNS record
Family: unix Class: patch
Reference(s): ELSA-2011-1791
CVE-2011-4096
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for squid CESA-2011:1791 centos6
File : nvt/gb_CESA-2011_1791_squid_centos6.nasl
2012-07-09 Name : RedHat Update for squid RHSA-2011:1791-01
File : nvt/gb_RHSA-2011_1791-01_squid.nasl
2012-02-11 Name : Debian Security Advisory DSA 2381-1 (squid3)
File : nvt/deb_2381_1.nasl
2011-11-18 Name : Fedora Update for squid FEDORA-2011-15233
File : nvt/gb_fedora_2011_15233_squid_fc15.nasl
2011-11-18 Name : Fedora Update for squid FEDORA-2011-15256
File : nvt/gb_fedora_2011_15256_squid_fc14.nasl
2011-11-01 Name : Squid Proxy Caching Server CNAME Denial of Service Vulnerability
File : nvt/gb_squid_50449.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76742 Squid DNS Replies CName Record Parsing Remote DoS

Snort® IPS/IDS

Date Description
2019-10-15 Squid proxy DNS CNAME record response denial of service attempt
RuleID : 51485 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid3-111222.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-193.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-111222.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2381.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_16.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15233.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15256.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:193
MISC http://bugs.squid-cache.org/show_bug.cgi?id=3237#c12
MLIST http://www.openwall.com/lists/oss-security/2011/10/31/5
http://www.openwall.com/lists/oss-security/2011/11/01/3
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1791.html
SECTRACK http://www.securitytracker.com/id?1026265
SECUNIA http://secunia.com/advisories/46609
http://secunia.com/advisories/47459
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:17:30
  • Multiple Updates
2024-02-01 12:05:11
  • Multiple Updates
2023-09-05 12:16:26
  • Multiple Updates
2023-09-05 01:05:03
  • Multiple Updates
2023-09-02 12:16:31
  • Multiple Updates
2023-09-02 01:05:09
  • Multiple Updates
2023-08-12 12:20:05
  • Multiple Updates
2023-08-12 01:05:10
  • Multiple Updates
2023-08-11 12:16:37
  • Multiple Updates
2023-08-11 01:05:19
  • Multiple Updates
2023-08-06 12:15:58
  • Multiple Updates
2023-08-06 01:05:10
  • Multiple Updates
2023-08-04 12:16:02
  • Multiple Updates
2023-08-04 01:05:10
  • Multiple Updates
2023-07-14 12:16:01
  • Multiple Updates
2023-07-14 01:05:08
  • Multiple Updates
2023-03-29 01:17:54
  • Multiple Updates
2023-03-28 12:05:15
  • Multiple Updates
2022-10-11 12:14:18
  • Multiple Updates
2022-10-11 01:04:52
  • Multiple Updates
2022-04-27 12:12:28
  • Multiple Updates
2021-06-29 12:09:01
  • Multiple Updates
2021-06-16 01:09:50
  • Multiple Updates
2021-05-05 01:09:27
  • Multiple Updates
2021-05-04 12:17:46
  • Multiple Updates
2021-04-22 01:21:04
  • Multiple Updates
2020-05-24 01:08:28
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2016-11-29 00:24:46
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-06-28 18:53:02
  • Multiple Updates
2016-04-26 21:12:09
  • Multiple Updates
2014-06-14 13:31:54
  • Multiple Updates
2014-02-17 11:05:57
  • Multiple Updates
2013-05-10 23:10:04
  • Multiple Updates