Executive Summary

Informations
Name CVE-2005-0095 First vendor Publication 2005-01-15
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0095

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10269
 
Oval ID: oval:org.mitre.oval:def:10269
Title: The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.
Description: The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0095
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5013151.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-25 (squid)
File : nvt/glsa_200501_25.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid5.nasl
2008-01-17 Name : Debian Security Advisory DSA 651-1 (squid)
File : nvt/deb_651_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12886 Squid Malformed WCCP_I_SEE_YOU Messsage DoS

Snort® IPS/IDS

Date Description
2014-01-10 squid WCCP I_SEE_YOU message overflow attempt
RuleID : 3089-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 squid WCCP I_SEE_YOU message overflow attempt
RuleID : 3089 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-67-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5fe7e27a64cb11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-25.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-105.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-106.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-651.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-014.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12275
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2005_2.txt
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_denial...
DEBIAN http://www.debian.org/security/2005/dsa-651
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
GENTOO http://security.gentoo.org/glsa/glsa-200501-25.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:014
OSVDB http://www.osvdb.org/12886
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
SECTRACK http://securitytracker.com/id?1012882
SECUNIA http://secunia.com/advisories/13825
SUSE http://www.novell.com/linux/security/advisories/2005_06_squid.html
TRUSTIX http://www.trustix.org/errata/2005/0003/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:43
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:17
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2016-06-28 15:14:27
  • Multiple Updates
2016-04-26 13:14:03
  • Multiple Updates
2014-02-17 10:29:45
  • Multiple Updates
2014-01-19 21:22:31
  • Multiple Updates
2013-05-11 11:19:53
  • Multiple Updates