Executive Summary

Informations
Name MDVSA-2010:187 First vendor Publication 2010-09-22
Vendor Mandriva Last vendor Modification 2010-09-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in squid:

The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request (CVE-2010-3072).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:187

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12477
 
Oval ID: oval:org.mitre.oval:def:12477
Title: DSA-2111-1 squid3 -- denial of service
Description: Phil Oester discovered that squid3, a fully featured Web Proxy cache, is prone to a denial of service attack via a specially crafted request that includes empty strings. For the stable distribution, this problem has been fixed in version 3.0.STABLE8-3+lenny4. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 3.1.6-1.1. We recommend that you upgrade your squid3 packages.
Family: unix Class: patch
Reference(s): DSA-2111-1
CVE-2010-3072
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21760
 
Oval ID: oval:org.mitre.oval:def:21760
Title: RHSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): RHSA-2011:0545-01
CVE-2010-3072
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23109
 
Oval ID: oval:org.mitre.oval:def:23109
Title: ELSA-2011:0545: squid security and bug fix update (Low)
Description: The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.
Family: unix Class: patch
Reference(s): ELSA-2011:0545-01
CVE-2010-3072
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28081
 
Oval ID: oval:org.mitre.oval:def:28081
Title: DEPRECATED: ELSA-2011-0545 -- squid security and bug fix update (low)
Description: [3.1.10-1] - Resolves: #639365 - Rebase squid to version 3.1.10 - Resolves: #666533 - small memleak in squid-3.1.4
Family: unix Class: patch
Reference(s): ELSA-2011-0545
CVE-2010-3072
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for squid RHSA-2011:0545-01
File : nvt/gb_RHSA-2011_0545-01_squid.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-24 (Squid)
File : nvt/glsa_201110_24.nasl
2010-10-10 Name : Debian Security Advisory DSA 2111-1 (squid3)
File : nvt/deb_2111_1.nasl
2010-10-10 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid26.nasl
2010-09-27 Name : Mandriva Update for squid MDVSA-2010:187 (squid)
File : nvt/gb_mandriva_MDVSA_2010_187.nasl
2010-09-07 Name : Squid Proxy String Processing NULL Pointer Dereference Denial Of Service Vuln...
File : nvt/gb_squid_42982.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67824 Squid String.cci String Comparison Function Crafted Request NULL Dereference DoS

Snort® IPS/IDS

Date Description
2014-01-10 Squid Proxy Expect header null pointer denial of service attempt
RuleID : 19073 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_squid3-101014.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-24.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0545.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_squid3-101014.nasl - Type : ACT_GATHER_INFO
2010-09-28 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_8.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e4dac715c81811dfa92c0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-187.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2111.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14222.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14236.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:44
  • Multiple Updates