Executive Summary

Informations
Name CVE-2013-0189 First vendor Publication 2013-02-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cachemgr.cgi in Squid 3.1.x and 3.2.x, possibly 3.1.22, 3.2.4, and other versions, allows remote attackers to cause a denial of service (resource consumption) via a crafted request. NOTE: this issue is due to an incorrect fix for CVE-2012-5643, possibly involving an incorrect order of arguments or incorrect comparison.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0189

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18170
 
Oval ID: oval:org.mitre.oval:def:18170
Title: USN-1713-1 -- squid-cgi vulnerabilities
Description: squid-cgi could consume excessive system resources, leading to a denial of service attack on it and other hosted services.
Family: unix Class: patch
Reference(s): USN-1713-1
CVE-2012-5643
CVE-2013-0189
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): squid3
squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18339
 
Oval ID: oval:org.mitre.oval:def:18339
Title: DSA-2631-1 squid3 - denial of service
Description: Squid3, a fully featured Web proxy cache, is prone to a denial of service attack due to memory consumption caused by memory leaks in cachemgr.cgi:
Family: unix Class: patch
Reference(s): DSA-2631-1
CVE-2012-5643
CVE-2013-0189
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Os 4

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20130618.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-129.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-130212.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2631.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130212.nasl - Type : ACT_GATHER_INFO
2013-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-8464.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-013.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1616.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1625.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_6.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1713-1.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c37de843488e11e2a5c90019996bc1f7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57646
CONFIRM http://bazaar.launchpad.net/~squid/squid/3.2/revision/11743
http://bazaar.launchpad.net/~squid/squid/3.2/revision/11744
https://bugzilla.redhat.com/show_bug.cgi?id=895972
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0029
DEBIAN http://www.debian.org/security/2013/dsa-2631
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:129
MISC http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2012_1.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2012_1.patch
https://bugzilla.redhat.com/show_bug.cgi?id=887962#c9
MLIST http://lists.fedoraproject.org/pipermail/scm-commits/2013-January/934637.html
SECUNIA http://secunia.com/advisories/52024
http://secunia.com/advisories/54839
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-1713-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:46:26
  • Multiple Updates
2023-02-13 09:28:35
  • Multiple Updates
2021-05-04 12:23:15
  • Multiple Updates
2021-04-22 01:27:46
  • Multiple Updates
2020-05-23 00:35:40
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-04-26 22:39:02
  • Multiple Updates
2015-01-21 13:26:00
  • Multiple Updates
2014-06-14 13:34:11
  • Multiple Updates
2014-02-17 11:15:21
  • Multiple Updates
2014-02-07 13:20:09
  • Multiple Updates
2013-10-11 13:25:08
  • Multiple Updates
2013-09-18 13:19:39
  • Multiple Updates
2013-05-10 22:27:57
  • Multiple Updates
2013-03-08 13:19:25
  • Multiple Updates
2013-02-11 21:20:34
  • Multiple Updates
2013-02-09 00:23:37
  • First insertion