Executive Summary

Informations
Name CVE-2005-0173 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0173

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10251
 
Oval ID: oval:org.mitre.oval:def:10251
Title: The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.
Description: squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0173
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-04 (squid)
File : nvt/glsa_200502_04.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid4.nasl
2008-01-17 Name : Debian Security Advisory DSA 667-1 (postgresql)
File : nvt/deb_667_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13054 Squid LDAP Proxy Username Whitespace Login Bypass

Squid contains a flaw that may allow a malicious user to bypass access controls. The issue is triggered when a user adds spaces as padding around the username, when Squid authenticates against LDAP. It is possible that the flaw may allow circumvention of access controls resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-77-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7a921e9e68b111d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-04.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-667.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12431
BUGTRAQ http://marc.info/?l=bugtraq&m=110780531820947&w=2
CERT-VN http://www.kb.cert.org/vuls/id/924198
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923
CONFIRM http://www.squid-cache.org/bugs/show_bug.cgi?id=1187
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-ldap_spaces...
DEBIAN http://www.debian.org/security/2005/dsa-667
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:034
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
SUSE http://www.novell.com/linux/security/advisories/2005_06_squid.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:44
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:18
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2016-10-18 12:01:34
  • Multiple Updates
2016-04-26 13:14:43
  • Multiple Updates
2014-02-17 10:29:51
  • Multiple Updates
2013-05-11 11:20:09
  • Multiple Updates