Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-0478 | First vendor Publication | 2009-02-08 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Squid 2.7 to 2.7.STABLE5, 3.0 to 3.0.STABLE12, and 3.1 to 3.1.0.4 allows remote attackers to cause a denial of service via an HTTP request with an invalid version number, which triggers a reachable assertion in (1) HttpMsg.c and (2) HttpStatusLine.c. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0478 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13985 | |||
Oval ID: | oval:org.mitre.oval:def:13985 | ||
Title: | USN-724-1 -- squid vulnerability | ||
Description: | Joshua Morin, Mikko Varpiola and Jukka Taimisto discovered that Squid did not properly validate the HTTP version when processing requests. A remote attacker could exploit this to cause a denial of service . | ||
Family: | unix | Class: | patch |
Reference(s): | USN-724-1 CVE-2009-0478 | Version: | 5 |
Platform(s): | Ubuntu 8.10 | Product(s): | squid |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17985 | |||
Oval ID: | oval:org.mitre.oval:def:17985 | ||
Title: | DSA-1732-1 squid3 - denial of service | ||
Description: | Joshua Morin, Mikko Varpiola and Jukka Taimisto discovered an assertion error in squid3, a full featured Web Proxy cache, which could lead to a denial of service attack. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1732-1 CVE-2009-0478 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | squid3 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:8198 | |||
Oval ID: | oval:org.mitre.oval:def:8198 | ||
Title: | DSA-1732 squid3 -- denial of service | ||
Description: | Joshua Morin, Mikko Varpiola and Jukka Taimisto discovered an assertion error in squid3, a full featured Web Proxy cache, which could lead to a denial of service attack. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1732 CVE-2009-0478 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | squid3 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
ExploitDB Exploits
id | Description |
---|---|
2009-02-09 | Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit |
OpenVAS Exploits
Date | Description |
---|---|
2009-06-05 | Name : Ubuntu USN-723-1 (git-core) File : nvt/ubuntu_723_1.nasl |
2009-03-31 | Name : Gentoo Security Advisory GLSA 200903-38 (Squid) File : nvt/glsa_200903_38.nasl |
2009-03-13 | Name : Ubuntu USN-731-1 (apache2) File : nvt/ubuntu_731_1.nasl |
2009-03-13 | Name : Ubuntu USN-732-1 (dash) File : nvt/ubuntu_732_1.nasl |
2009-03-07 | Name : Debian Security Advisory DSA 1732-1 (squid3) File : nvt/deb_1732_1.nasl |
2009-03-02 | Name : SuSE Security Summary SUSE-SR:2009:005 File : nvt/suse_sr_2009_005.nasl |
2009-03-02 | Name : Ubuntu USN-724-1 (squid) File : nvt/ubuntu_724_1.nasl |
2009-02-13 | Name : Fedora Core 9 FEDORA-2009-1517 (squid) File : nvt/fcore_2009_1517.nasl |
2009-02-13 | Name : Fedora Core 10 FEDORA-2009-1526 (squid) File : nvt/fcore_2009_1526.nasl |
2009-02-13 | Name : FreeBSD Ports: squid File : nvt/freebsd_squid22.nasl |
2009-02-13 | Name : Mandrake Security Advisory MDVSA-2009:034 (squid) File : nvt/mdksa_2009_034.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
51810 | Squid HTTP Version Number Request Handling DoS |
Snort® IPS/IDS
Date | Description |
---|---|
2017-07-27 | Invalid HTTP Version String RuleID : 43762-community - Revision : 1 - Type : SERVER-WEBAPP |
2017-08-29 | Invalid HTTP Version String RuleID : 43762 - Revision : 2 - Type : SERVER-WEBAPP |
2014-01-10 | invalid HTTP version string RuleID : 2570-community - Revision : 25 - Type : SERVER-WEBAPP |
2014-01-10 | invalid HTTP version string RuleID : 2570 - Revision : 25 - Type : SERVER-WEBAPP |
2014-01-10 | Squid Proxy http version number overflow attempt RuleID : 16521 - Revision : 7 - Type : SERVER-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_squid-090218.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-1526.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-034.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-724-1.nasl - Type : ACT_GATHER_INFO |
2009-03-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200903-38.nasl - Type : ACT_GATHER_INFO |
2009-03-04 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1732.nasl - Type : ACT_GATHER_INFO |
2009-02-13 | Name : The remote Fedora host is missing a security update. File : fedora_2009-1517.nasl - Type : ACT_GATHER_INFO |
2009-02-09 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_9c2460a4f6b111dd94d90030843d3802.nasl - Type : ACT_GATHER_INFO |
2009-02-09 | Name : The remote proxy server is susceptible to a denial of service attack. File : squid_http_version_dos.nasl - Type : ACT_MIXED_ATTACK |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:12:16 |
|
2024-11-28 12:18:14 |
|
2021-05-04 12:09:06 |
|
2021-04-22 01:09:27 |
|
2020-05-23 00:23:19 |
|
2018-10-12 00:20:36 |
|
2017-09-29 09:24:03 |
|
2016-04-26 18:37:24 |
|
2014-02-17 10:48:43 |
|
2014-01-19 21:25:41 |
|
2013-05-10 23:43:44 |
|