Vulnerabilities > CVE-2005-0094 - Remote Buffer Overflow vulnerability in Squid Proxy Gopher To HTML

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
squid
nessus

Summary

Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-060.NASL
    descriptionAn updated Squid package that fixes several security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Squid is a full-featured Web proxy cache. A buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious webpage (for example) could redirect or contain a frame pointing to an attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id17176
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17176
    titleRHEL 4 : squid (RHSA-2005:060)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:060. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17176);
      script_version ("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241");
      script_xref(name:"RHSA", value:"2005:060");
    
      script_name(english:"RHEL 4 : squid (RHSA-2005:060)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated Squid package that fixes several security issues is now
    available.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Squid is a full-featured Web proxy cache.
    
    A buffer overflow flaw was found in the Gopher relay parser. This bug
    could allow a remote Gopher server to crash the Squid proxy that reads
    data from it. Although Gopher servers are now quite rare, a malicious
    webpage (for example) could redirect or contain a frame pointing to an
    attacker's malicious gopher server. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2005-0094
    to this issue.
    
    An integer overflow flaw was found in the WCCP message parser. It is
    possible to crash the Squid server if an attacker is able to send a
    malformed WCCP message with a spoofed source address matching Squid's
    'home router'. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.
    
    A memory leak was found in the NTLM fakeauth_auth helper. It is
    possible that an attacker could place the Squid server under high
    load, causing the NTML fakeauth_auth helper to consume a large amount
    of memory, resulting in a denial of service. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0096 to this issue.
    
    A NULL pointer de-reference bug was found in the NTLM fakeauth_auth
    helper. It is possible for an attacker to send a malformed NTLM type 3
    message, causing the Squid server to crash. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2005-0097 to this issue.
    
    A username validation bug was found in squid_ldap_auth. It is possible
    for a username to be padded with spaces, which could allow a user to
    bypass explicit access control rules or confuse accounting. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0173 to this issue.
    
    The way Squid handles HTTP responses was found to need strengthening.
    It is possible that a malicious Web server could send a series of HTTP
    responses in such a way that the Squid cache could be poisoned,
    presenting users with incorrect webpages. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the names
    CVE-2005-0174 and CVE-2005-0175 to these issues.
    
    A bug was found in the way Squid handled oversized HTTP response
    headers. It is possible that a malicious Web server could send a
    specially crafted HTTP header which could cause the Squid cache to be
    poisoned, presenting users with incorrect webpages. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0241 to this issue.
    
    A buffer overflow bug was found in the WCCP message parser. It is
    possible that an attacker could send a malformed WCCP message which
    could crash the Squid server or execute arbitrary code. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0211 to this issue.
    
    Users of Squid should upgrade to this updated package, which contains
    backported patches, and is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0094"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0096"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0097"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0173"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0211"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0241"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Versions/v2/2.5/bugs/#"
      );
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?96864d1c"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:060"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:060";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"squid-2.5.STABLE6-3.4E.3")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-061.NASL
    descriptionAn updated Squid package that fixes several security issues is now available. Squid is a full-featured Web proxy cache. A buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious web page (for example) could redirect or contain a frame pointing to an attacker
    last seen2020-06-01
    modified2020-06-02
    plugin id16384
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16384
    titleRHEL 2.1 / 3 : squid (RHSA-2005:061)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:061. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16384);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0173", "CVE-2005-0174", "CVE-2005-0175", "CVE-2005-0211", "CVE-2005-0241");
      script_bugtraq_id(12276);
      script_xref(name:"RHSA", value:"2005:061");
    
      script_name(english:"RHEL 2.1 / 3 : squid (RHSA-2005:061)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated Squid package that fixes several security issues is now
    available.
    
    Squid is a full-featured Web proxy cache.
    
    A buffer overflow flaw was found in the Gopher relay parser. This bug
    could allow a remote Gopher server to crash the Squid proxy that reads
    data from it. Although Gopher servers are now quite rare, a malicious
    web page (for example) could redirect or contain a frame pointing to
    an attacker's malicious gopher server. The Common Vulnerabilities and
    Exposures project (cve.mitre.org) has assigned the name CVE-2005-0094
    to this issue.
    
    An integer overflow flaw was found in the WCCP message parser. It is
    possible to crash the Squid server if an attacker is able to send a
    malformed WCCP message with a spoofed source address matching Squid's
    'home router'. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2005-0095 to this issue.
    
    A memory leak was found in the NTLM fakeauth_auth helper. It is
    possible that an attacker could place the Squid server under high
    load, causing the NTML fakeauth_auth helper to consume a large amount
    of memory, resulting in a denial of service. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0096 to this issue.
    
    A NULL pointer de-reference bug was found in the NTLM fakeauth_auth
    helper. It is possible for an attacker to send a malformed NTLM type 3
    message, causing the Squid server to crash. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2005-0097 to this issue.
    
    A username validation bug was found in squid_ldap_auth. It is possible
    for a username to be padded with spaces, which could allow a user to
    bypass explicit access control rules or confuse accounting. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0173 to this issue.
    
    The way Squid handles HTTP responses was found to need strengthening.
    It is possible that a malicious web server could send a series of HTTP
    responses in such a way that the Squid cache could be poisoned,
    presenting users with incorrect webpages. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the names
    CVE-2005-0174 and CVE-2005-0175 to these issues.
    
    A bug was found in the way Squid handled oversized HTTP response
    headers. It is possible that a malicious web server could send a
    specially crafted HTTP header which could cause the Squid cache to be
    poisoned, presenting users with incorrect webpages. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0241 to this issue.
    
    A buffer overflow bug was found in the WCCP message parser. It is
    possible that an attacker could send a malformed WCCP message which
    could crash the Squid server or execute arbitrary code. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0211 to this issue.
    
    Users of Squid should upgrade to this updated package, which contains
    backported patches, and is not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0094"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0096"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0097"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0173"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0211"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0241"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_2.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Advisories/SQUID-2005_3.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.squid-cache.org/Versions/v2/2.5/bugs/#"
      );
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?96864d1c"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:061"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(2\.1|3)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1 / 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:061";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"squid-2.4.STABLE7-1.21as.4")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"squid-2.5.STABLE3-6.3E.7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
      }
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_SQUID_20120118.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression. (CVE-2011-3205)
    last seen2020-06-01
    modified2020-06-02
    plugin id80772
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80772
    titleOracle Solaris Third-Party Patch Update : squid (cve_2011_3205_buffer_overflow)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80772);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id("CVE-2011-3205");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : squid (cve_2011_3205_buffer_overflow)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Buffer overflow in the gopherToHTML function in
        gopher.cc in the Gopher reply parser in Squid 3.0 before
        3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11
        allows remote Gopher servers to cause a denial of
        service (memory corruption and daemon restart) or
        possibly have unspecified other impact via a long line
        in a response. NOTE: This issue exists because of a
        CVE-2005-0094 regression. (CVE-2011-3205)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/cve-2011-3205-buffer-overflow-vulnerability-in-squid
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fcffecf4"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11/11 SRU 03.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:squid");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/01/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^squid$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.0.3.0.4.0", sru:"SRU 3") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : squid\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "squid");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-150.NASL
    descriptionA vulnerability has been discovered and corrected in squid : Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression (CVE-2011-3205). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56526
    published2011-10-17
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56526
    titleMandriva Linux Security Advisory : squid (MDVSA-2011:150)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2011:150. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56526);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2011-3205");
      script_bugtraq_id(49534);
      script_xref(name:"MDVSA", value:"2011:150");
    
      script_name(english:"Mandriva Linux Security Advisory : squid (MDVSA-2011:150)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been discovered and corrected in squid :
    
    Buffer overflow in the gopherToHTML function in gopher.cc in the
    Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before
    3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause
    a denial of service (memory corruption and daemon restart) or possibly
    have unspecified other impact via a long line in a response. NOTE:
    This issue exists because of a CVE-2005-0094 regression
    (CVE-2011-3205).
    
    Packages for 2009.0 are provided as of the Extended Maintenance
    Program. Please visit this link to learn more:
    http://store.mandriva.com/product_info.php?cPath=149 products_id=490
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squid and / or squid-cachemgr packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squid-cachemgr");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"squid-3.0-22.5mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"squid-cachemgr-3.0-22.5mdv2009.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2010.1", reference:"squid-3.1-14.2mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"squid-cachemgr-3.1-14.2mdv2010.2", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-105.NASL
    description - Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC2.1 - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CVE-2005-0211 Buffer overflow in WCCP recvfrom() call - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC2 - Upgrade to 2.5.STABLE7 and 18 upstream patches. - This includes fixes for CVE-2005-0094 CVE-2005-0095 CVE-2004-0096 and CVE-2004-0097. This closes bz#145543 and bz#141938 - This obsoletes Ulrich Drepper
    last seen2020-06-01
    modified2020-06-02
    plugin id16288
    published2005-02-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16288
    titleFedora Core 2 : squid-2.5.STABLE7-1.FC2.1 (2005-105)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2005-105.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16288);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:23");
    
      script_xref(name:"FEDORA", value:"2005-105");
    
      script_name(english:"Fedora Core 2 : squid-2.5.STABLE7-1.FC2.1 (2005-105)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com>
        7:2.5.STABLE7-1.FC2.1
    
      - Add more upstream patches, including fixes for bz#146783
        Correct handling of oversized reply headers bz#146778
        CVE-2005-0211 Buffer overflow in WCCP recvfrom() call
    
      - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com>
        7:2.5.STABLE7-1.FC2
    
      - Upgrade to 2.5.STABLE7 and 18 upstream patches.
    
        - This includes fixes for CVE-2005-0094 CVE-2005-0095
          CVE-2004-0096 and CVE-2004-0097. This closes bz#145543
          and bz#141938
    
      - This obsoletes Ulrich Drepper's -nonbl patch.
    
        - Add a triggerin on samba-common to make
          /var/cache/samba/winbindd_privileged accessible so
          that ntlm_auth will work. This fixes bz#103726
    
      - Mon Oct 18 2004 Jay Fenlason <fenlason at redhat.com>
        7:2.5.STABLE6-3
    
      - include patch from Ulrich Drepper <drepper at
        redhat.com> to stop problems with O_NONBLOCK. This
        closes #136049
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2005-February/000663.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fd25ce23"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squid and / or squid-debuginfo packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:squid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:squid-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/02/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^2([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 2.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC2", reference:"squid-2.5.STABLE7-1.FC2.1")) flag++;
    if (rpm_check(release:"FC2", reference:"squid-debuginfo-2.5.STABLE7-1.FC2.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid / squid-debuginfo");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-106.NASL
    description - Tue Feb 01 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC3.1 - Add more upstream patches, including fixes for bz#146783 Correct handling of oversized reply headers bz#146778 CVE-2005-0211 Buffer overflow in WCCP recvfrom() call - Thu Jan 20 2005 Jay Fenlason <fenlason at redhat.com> 7:2.5.STABLE7-1.FC3 - Upgrade to 2.5.STABLE7 and 18 upstream patches. - This includes fixes for CVE-2005-0094 CVE-2005-0095 CVE-2004-0096 and CVE-2004-0097. This closes bz#145543 and bz#141938 - This obsoletes Ulrich Drepper
    last seen2020-06-01
    modified2020-06-02
    plugin id16289
    published2005-02-02
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16289
    titleFedora Core 3 : squid-2.5.STABLE7-1.FC3.1 (2005-106)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-25.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-25 (Squid: Multiple vulnerabilities) Squid contains a vulnerability in the gopherToHTML function (CAN-2005-0094) and incorrectly checks the
    last seen2020-06-01
    modified2020-06-02
    plugin id16416
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16416
    titleGLSA-200501-25 : Squid: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-651.NASL
    descriptionSeveral vulnerabilities have been discovered in Squid, the internet object cache, the popular WWW proxy cache. The Common Vulnerabilities and Exposures Project identifies the following vulnerabilities : - CAN-2005-0094
    last seen2020-06-01
    modified2020-06-02
    plugin id16235
    published2005-01-25
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16235
    titleDebian DSA-651-1 : squid - buffer overflow, integer overflow
  • NASL familyFirewalls
    NASL idSQUID_WCCP_AND_GOPHER_FLAWS.NASL
    descriptionAccording to its version number, the remote Squid caching proxy is affected by several security flaws : - There is a buffer overflow when handling the reply of a rogue gopher site. (CVE-2005-0094) - There is a denial of service vulnerability in the WCCP code of the remote proxy. (CVE-2005-0095) - There is a buffer overflow in the WCCP code that may allow an attacker to execute arbitrary code on the remote host. (CVE-2005-0211) - There is a flaw in the
    last seen2020-06-01
    modified2020-06-02
    plugin id16190
    published2005-01-18
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16190
    titleSquid < 2.5.STABLE8 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-014.NASL
    description'infamous41md
    last seen2020-06-01
    modified2020-06-02
    plugin id16242
    published2005-01-25
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16242
    titleMandrake Linux Security Advisory : squid (MDKSA-2005:014)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_006.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:006 (squid). Squid is a feature-rich web-proxy with support for various web-related protocols. The last two squid updates from February the 1st and 10th fix several vulnerabilities. The impact of them range from remote denial-of-service over cache poisoning to possible remote command execution. Due to the hugh amount of bugs the vulnerabilities are just summarized here. CVE-2005-0094 A buffer overflow in the Gopher responses parser leads to memory corruption and usually crash squid. CVE-2005-0095 An integer overflow in the receiver of WCCP (Web Cache Communication Protocol) messages can be exploited remotely by sending a specially crafted UDP datagram to crash squid. CVE-2005-0096 A memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial-of-service due to uncontrolled memory consumption. CVE-2005-0097 The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a crash od squid by sending a malformed NTLM message. CVE-2005-0173 LDAP handles search filters very laxly. This behaviour can be abused to log in using several variants of a login name, possibly bypassing explicit access controls or confusing accounting. CVE-2005-0175 and CVE-2005-0174 Minor problems in the HTTP header parsing code that can be used for cache poisoning. CVE-2005-0211 A buffer overflow in the WCCP handling code in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial-of-service and possibly execute arbitrary code by using a long WCCP packet. CVE-2005-0241 The httpProcessReplyHeader function in Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling
    last seen2020-06-01
    modified2020-06-02
    plugin id16372
    published2005-02-10
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16372
    titleSUSE-SA:2005:006: squid
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_184AB9E064CD11D99E1EC296AC722CB3.NASL
    descriptionThe squid patches page notes : A malicious gopher server may return a response with very long lines that cause a buffer overflow in Squid. Workaround: Since gopher is very obscure these days, do not allow Squid to any gopher servers. Use an ACL rule like : acl Gopher proto gopher http_access deny Gopher
    last seen2020-06-01
    modified2020-06-02
    plugin id18851
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18851
    titleFreeBSD : squid -- buffer overflow vulnerability in gopherToHTML (184ab9e0-64cd-11d9-9e1e-c296ac722cb3)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-67-1.NASL
    descriptioninfamous41md discovered several Denial of Service vulnerabilities in squid. A malicious Gopher server could crash squid by sending a line bigger than 4096 bytes. (CAN-2005-0094) If squid is configured to send WCPP (Web Cache Communication Protocol) messages to a
    last seen2020-06-01
    modified2020-06-02
    plugin id20687
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20687
    titleUbuntu 4.10 : squid vulnerabilities (USN-67-1)

Oval

accepted2013-04-29T04:11:50.298-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
familyunix
idoval:org.mitre.oval:def:11146
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:060
  • rhsa
    idRHSA-2005:061
rpms
  • squid-7:2.5.STABLE6-3.4E.3
  • squid-debuginfo-7:2.5.STABLE6-3.4E.3
  • squid-7:2.5.STABLE3-6.3E.7
  • squid-debuginfo-7:2.5.STABLE3-6.3E.7