Executive Summary

Informations
Name CVE-2004-0918 First vendor Publication 2005-01-27
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10931
 
Oval ID: oval:org.mitre.oval:def:10931
Title: The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
Description: The asn_parse_header function (asn1.c) in the SNMP module for Squid Web Proxy Cache before 2.4.STABLE7 allows remote attackers to cause a denial of service (server restart) via certain SNMP packets with negative length fields that trigger a memory allocation error.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0918
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 16
Os 1
Os 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5020697.nasl
2009-02-17 Name : Fedora Update for squid FEDORA-2008-6045
File : nvt/gb_fedora_2008_6045_squid_fc9.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-1517 (squid)
File : nvt/fcore_2009_1517.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-15 (squid)
File : nvt/glsa_200410_15.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid10.nasl
2008-01-17 Name : Debian Security Advisory DSA 576-1 (squid)
File : nvt/deb_576_1.nasl
2005-11-03 Name : Squid remote denial of service
File : nvt/squid_rdos.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10675 Squid Web Proxy Cache SNMP Module asn_parse_header() Function Remote DoS

Squid Web Proxy Cache contains a flaw that may allow a remote denial of service. The issue is triggered due to an ASN1 parsing error where certain header length combinations can bypass the validations performed by the ASN1 parser, eventually resulting in loss of availability for the service.

Snort® IPS/IDS

Date Description
2014-01-10 Squid ASN.1 header parsing denial of service attempt
RuleID : 15989 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65e99f521c5f11d9bc4a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1517.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6045.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-19-1.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-576.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-112.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-591.nasl - Type : ACT_GATHER_INFO
2004-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-15.nasl - Type : ACT_GATHER_INFO
2004-10-14 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-338.nasl - Type : ACT_GATHER_INFO
2004-10-12 Name : The remote proxy server is prone to a denial of service attack.
File : squid_rdos.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11385
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2004_3.txt
http://www.squid-cache.org/Advisories/SQUID-2008_1.txt
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00122.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200410-15.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=152&type=vulnerabiliti...
OPENPKG http://marc.info/?l=bugtraq&m=109913064629327&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-591.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt
SECUNIA http://secunia.com/advisories/30914
http://secunia.com/advisories/30967
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/1969/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17688

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:25
  • Multiple Updates
2021-04-22 01:02:35
  • Multiple Updates
2020-05-23 00:15:54
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-04-26 12:54:08
  • Multiple Updates
2014-02-17 10:28:08
  • Multiple Updates
2014-01-19 21:22:19
  • Multiple Updates
2013-05-11 11:43:19
  • Multiple Updates