Executive Summary

Informations
Name CVE-2005-0211 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0211

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9573
 
Oval ID: oval:org.mitre.oval:def:9573
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
Description: Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0211
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5015273.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-04 (squid)
File : nvt/glsa_200502_04.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid1.nasl
2008-01-17 Name : Debian Security Advisory DSA 667-1 (postgresql)
File : nvt/deb_667_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13319 Squid WCCP recvfrom() Function Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Squid proxy long WCCP packet
RuleID : 12222 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-77-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_23fb5a04722b11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-04.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-667.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-105.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-106.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12432
BUGTRAQ http://marc.info/?l=bugtraq&m=110780531820947&w=2
CERT-VN http://www.kb.cert.org/vuls/id/886006
CONFIRM http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-wccp_buffe...
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-wccp_buffer...
DEBIAN http://www.debian.org/security/2005/dsa-667
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:034
OSVDB http://www.osvdb.org/13319
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-060.html
http://www.redhat.com/support/errata/RHSA-2005-061.html
SECTRACK http://securitytracker.com/id?1013045
SECUNIA http://secunia.com/advisories/14076
SUSE http://www.novell.com/linux/security/advisories/2005_06_squid.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:02:45
  • Multiple Updates
2021-04-22 01:02:57
  • Multiple Updates
2020-05-23 00:16:18
  • Multiple Updates
2018-10-13 00:22:30
  • Multiple Updates
2017-10-11 09:23:28
  • Multiple Updates
2016-11-08 05:54:08
  • Multiple Updates
2016-11-03 01:00:23
  • Multiple Updates
2016-10-18 12:01:34
  • Multiple Updates
2016-06-28 15:14:34
  • Multiple Updates
2016-04-26 13:15:06
  • Multiple Updates
2014-02-17 10:29:54
  • Multiple Updates
2014-01-19 21:22:32
  • Multiple Updates
2013-05-11 11:20:23
  • Multiple Updates