cve-2009-2855
Vulnerability from cvelistv5
Published
2009-08-18 20:41
Modified
2024-08-07 06:07
Severity
Summary
The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:36.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20090803 Re: squid DoS in external auth header parser",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/03/3"
          },
          {
            "name": "36091",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36091"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982"
          },
          {
            "name": "[oss-security] 20090804 Re: squid DoS in external auth header parser",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/04/6"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2704"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2541"
          },
          {
            "name": "1022757",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022757"
          },
          {
            "name": "oval:org.mitre.oval:def:10592",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10592"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518182"
          },
          {
            "name": "[oss-security] 20090720 squid DoS in external auth header parser",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/07/20/10"
          },
          {
            "name": "squid-strlistgetitem-dos(52610)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52610"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31%3Bfilename=diff%3Batt=1%3Bbug=534982"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20090803 Re: squid DoS in external auth header parser",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/03/3"
        },
        {
          "name": "36091",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36091"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982"
        },
        {
          "name": "[oss-security] 20090804 Re: squid DoS in external auth header parser",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/04/6"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2704"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2541"
        },
        {
          "name": "1022757",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022757"
        },
        {
          "name": "oval:org.mitre.oval:def:10592",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10592"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518182"
        },
        {
          "name": "[oss-security] 20090720 squid DoS in external auth header parser",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/07/20/10"
        },
        {
          "name": "squid-strlistgetitem-dos(52610)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52610"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31%3Bfilename=diff%3Batt=1%3Bbug=534982"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2855",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20090803 Re: squid DoS in external auth header parser",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/03/3"
            },
            {
              "name": "36091",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36091"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982"
            },
            {
              "name": "[oss-security] 20090804 Re: squid DoS in external auth header parser",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/04/6"
            },
            {
              "name": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2704",
              "refsource": "MISC",
              "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2704"
            },
            {
              "name": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2541",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=2541"
            },
            {
              "name": "1022757",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022757"
            },
            {
              "name": "oval:org.mitre.oval:def:10592",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10592"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=518182",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518182"
            },
            {
              "name": "[oss-security] 20090720 squid DoS in external auth header parser",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/07/20/10"
            },
            {
              "name": "squid-strlistgetitem-dos(52610)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52610"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31;filename=diff;att=1;bug=534982",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31;filename=diff;att=1;bug=534982"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2855",
    "datePublished": "2009-08-18T20:41:00",
    "dateReserved": "2009-08-18T00:00:00",
    "dateUpdated": "2024-08-07T06:07:36.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-2855\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-08-18T21:00:00.640\",\"lastModified\":\"2023-11-07T02:04:16.470\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The strListGetItem function in src/HttpHeaderTools.c in Squid 2.7 allows remote attackers to cause a denial of service via a crafted auth header with certain comma delimiters that trigger an infinite loop of calls to the strcspn function.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n strListGetItem en src/HttpHeaderTools.c en Squid v2.7 a permite a los atacantes remotos causar una denegaci\u00f3n de servicio a trav\u00e9s de una cabecera auth manipulada con ciertos delimitadores coma que lanzan un bucle infinito de llamadas a la funci\u00f3n strcspn.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of the squid packages, as shipped with Red Hat Enterprise Linux 3 and 4.\\n\\nThe issue was addressed in the squid packages as shipped with Red Hat Enterprise Linux 5 via:\\nhttps://rhn.redhat.com/errata/RHSA-2010-0221.html\\n\",\"lastModified\":\"2010-03-31T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C30CB9-FA3A-408D-A8B0-8805E75657BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:2.7:stable3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A03692DD-779F-4E3C-861C-29943870A816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:2.7:stable4:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FF6B3C-A3CE-4AA2-80F9-44D05A6B2F08\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534982\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=31%3Bfilename=diff%3Batt=1%3Bbug=534982\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/07/20/10\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/03/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/08/04/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/36091\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1022757\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.squid-cache.org/bugs/show_bug.cgi?id=2541\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.squid-cache.org/bugs/show_bug.cgi?id=2704\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=518182\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/52610\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10592\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...