Executive Summary

Informations
Name CVE-2005-0174 First vendor Publication 2005-02-07
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0174

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10656
 
Oval ID: oval:org.mitre.oval:def:10656
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.
Description: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0174
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-04 (squid)
File : nvt/glsa_200502_04.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13732 Squid Multiple Method Invalid Header Cache Poisoning

Snort® IPS/IDS

Date Description
2014-01-10 Squid content length cache poisoning attempt
RuleID : 3694 - Revision : 14 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-77-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b4d94fa06e3811d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-373.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-04.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-667.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12412
BUGTRAQ http://marc.info/?l=bugtraq&m=110780531820947&w=2
CERT-VN http://www.kb.cert.org/vuls/id/768702
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931
CONFIRM http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_par...
http://www3.br.squid-cache.org/Advisories/SQUID-2005_4.txt
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:034
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
SUSE http://www.novell.com/linux/security/advisories/2005_06_squid.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:44
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:18
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2016-10-18 12:01:34
  • Multiple Updates
2016-04-26 13:14:43
  • Multiple Updates
2014-02-17 10:29:51
  • Multiple Updates
2014-01-19 21:22:32
  • Multiple Updates
2013-05-11 11:20:10
  • Multiple Updates