Executive Summary

Informations
Name CVE-2012-5643 First vendor Publication 2012-12-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5643

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20726
 
Oval ID: oval:org.mitre.oval:def:20726
Title: RHSA-2013:0505: squid security and bug fix update (Moderate)
Description: Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
Family: unix Class: patch
Reference(s): RHSA-2013:0505-02
CESA-2013:0505
CVE-2012-5643
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23993
 
Oval ID: oval:org.mitre.oval:def:23993
Title: ELSA-2013:0505: squid security and bug fix update (Moderate)
Description: Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
Family: unix Class: patch
Reference(s): ELSA-2013:0505-02
CVE-2012-5643
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27245
 
Oval ID: oval:org.mitre.oval:def:27245
Title: DEPRECATED: ELSA-2013-0505 -- squid security and bug fix update (moderate)
Description: [7:3.1.10-16] - Resolves: #888198 - CVE-2012-5643: improved upstream patch [7:3.1.10-15] - Reverts: #861062 - Squid delays on FQDNs that don't contains AAAA record [7:3.1.10-14] - Resolves: #888198 - CVE-2012-5643: patch [7:3.1.10-13] - Resolves: #888198 - CVE-2012-5643: DoS (excessive resource consumption) [7:3.1.10-12] - Resolves #861062 - add configure directive --enable-internal-dns [7:3.1.10-11 ] - Resolves #861062 - Squid delays on FQDNs that don't contains AAAA record [7:3.1.10-10] - Resolves #798090 - Client timeout uses server-side 'read_timeout' - Resolves #833086 - Private md5 hash function does not comply FIPS - Resolves #782732 - Squid crashes by segfault when it reboots - Resolves #797571 - Squid userid is not added to wbpriv group - Disable strict-error-checking on account of squid-fips.patch
Family: unix Class: patch
Reference(s): ELSA-2013-0505
CVE-2012-5643
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for squid FEDORA-2012-20537
File : nvt/gb_fedora_2012_20537_squid_fc16.nasl

Snort® IPS/IDS

Date Description
2019-12-03 Squid HTTP Proxy cachemgr.cgi denial of service attempt
RuleID : 52067 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20130618.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-43.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-129.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-130212.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2631.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130212.nasl - Type : ACT_GATHER_INFO
2013-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-8464.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-013.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1625.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1616.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_6.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1713-1.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c37de843488e11e2a5c90019996bc1f7.nasl - Type : ACT_GATHER_INFO
2012-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20537.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2012_1.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10479.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11714.patch
https://bugs.gentoo.org/show_bug.cgi?id=447596
https://bugzilla.redhat.com/show_bug.cgi?id=887962
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0368
DEBIAN http://www.debian.org/security/2013/dsa-2631
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:129
MLIST http://openwall.com/lists/oss-security/2012/12/17/4
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0505.html
SECTRACK http://www.securitytracker.com/id?1027890
SECUNIA http://secunia.com/advisories/52024
http://secunia.com/advisories/54839
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
UBUNTU http://ubuntu.com/usn/usn-1713-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:21:10
  • Multiple Updates
2024-02-01 12:06:13
  • Multiple Updates
2023-09-05 12:20:00
  • Multiple Updates
2023-09-05 01:06:07
  • Multiple Updates
2023-09-02 12:20:02
  • Multiple Updates
2023-09-02 01:06:12
  • Multiple Updates
2023-08-12 12:24:01
  • Multiple Updates
2023-08-12 01:06:14
  • Multiple Updates
2023-08-11 12:20:10
  • Multiple Updates
2023-08-11 01:06:24
  • Multiple Updates
2023-08-06 12:19:25
  • Multiple Updates
2023-08-06 01:06:14
  • Multiple Updates
2023-08-04 12:19:28
  • Multiple Updates
2023-08-04 01:06:17
  • Multiple Updates
2023-07-14 12:19:26
  • Multiple Updates
2023-07-14 01:06:11
  • Multiple Updates
2023-03-29 01:21:25
  • Multiple Updates
2023-03-28 12:06:19
  • Multiple Updates
2023-02-13 05:28:29
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2022-10-11 12:17:22
  • Multiple Updates
2022-10-11 01:05:55
  • Multiple Updates
2021-06-29 12:10:49
  • Multiple Updates
2021-05-04 12:22:36
  • Multiple Updates
2021-04-22 01:27:00
  • Multiple Updates
2020-05-23 00:35:18
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-04-26 22:30:32
  • Multiple Updates
2015-01-21 13:25:54
  • Multiple Updates
2014-06-14 13:34:00
  • Multiple Updates
2014-02-17 11:14:29
  • Multiple Updates
2014-02-07 13:20:01
  • Multiple Updates
2013-10-11 13:24:56
  • Multiple Updates
2013-09-18 13:19:37
  • Multiple Updates
2013-05-10 22:49:50
  • Multiple Updates
2013-03-26 13:18:42
  • Multiple Updates
2013-03-08 13:19:23
  • Multiple Updates
2013-02-12 13:19:01
  • Multiple Updates
2013-02-02 13:23:28
  • Multiple Updates
2012-12-20 21:19:02
  • First insertion