Executive Summary

Informations
Name MDVSA-2009:241-1 First vendor Publication 2010-01-11
Vendor Mandriva Last vendor Modification 2010-01-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in squid:

The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function (CVE-2009-2855).

This update provides a solution to this vulnerability.

Update:

Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:241-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10592
 
Oval ID: oval:org.mitre.oval:def:10592
Title: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Description: The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2855
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28087
 
Oval ID: oval:org.mitre.oval:def:28087
Title: DEPRECATED: ELSA-2010-0221 -- squid security and bug fix update (low)
Description: [7:2.6.STABLE21-6] - Resolves: #561828 - CVE-2009-2855 CVE-2010-0308 squid various flaws [rhel-5.5] [7:2.6.STABLE21-5] - Resolves: #538738 - improved patch [7:2.6.STABLE21-4] - Resolves: #521926 - squid 'stop after stop' is not LSB compliant - Resolves: #496170 - Add arp filter option - Resolves: #516245 - negotiate support not enabled in squid - Resolves: #538738 - Squid accelerator mode works only if port 80 is opened - Resolves: #470843 - Squid 'error_map' does not work when used 'Accep-Encoding: gzip'
Family: unix Class: patch
Reference(s): ELSA-2010-0221
CVE-2010-0308
CVE-2009-2855
Version: 4
Platform(s): Oracle Linux 5
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2010-04-06 Name : RedHat Update for squid RHSA-2010:0221-04
File : nvt/gb_RHSA-2010_0221-04_squid.nasl
2010-02-19 Name : Ubuntu Update for squid vulnerabilities USN-901-1
File : nvt/gb_ubuntu_USN_901_1.nasl
2010-02-10 Name : Debian Security Advisory DSA 1991-1 (squid/squid3)
File : nvt/deb_1991_1.nasl
2010-01-15 Name : Mandriva Update for squid MDVSA-2009:241-1 (squid)
File : nvt/gb_mandriva_MDVSA_2009_241_1.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:241 (squid)
File : nvt/mdksa_2009_241.nasl
2009-08-24 Name : Squid External Auth Header Parser DOS Vulnerabilities
File : nvt/secpod_squid_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57193 Squid src/HttpHeaderTools.c strListGetItem Function Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Squid strListGetItem denial of service attempt
RuleID : 15994 - Revision : 14 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100330_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6931.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0221.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12597.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid-100318.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-100316.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-6930.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1991.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-901-1.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote proxy server is prone to a denial of service attack.
File : squid_auth_header_dos.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-241.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote backup client is susceptible to multiple attacks.
File : ibm_tsm_client_swg21405562.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:40:45
  • Multiple Updates
2013-05-11 00:47:42
  • Multiple Updates