gsd-2005-0174
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-0174", "description": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.", "id": "GSD-2005-0174", "references": [ "https://www.suse.com/security/cve/CVE-2005-0174.html", "https://access.redhat.com/errata/RHSA-2005:061", "https://access.redhat.com/errata/RHSA-2005:060" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-0174" ], "details": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.", "id": "GSD-2005-0174", "modified": "2023-12-13T01:20:08.906608Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2005-373", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html" }, { "name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing", "refsource": "CONFIRM", "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing" }, { "name": "12412", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12412" }, { "name": "FLSA-2006:152809", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "VU#768702", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/768702" }, { "name": "http://www3.br.squid-cache.org/Advisories/SQUID-2005_4.txt", "refsource": "CONFIRM", "url": "http://www3.br.squid-cache.org/Advisories/SQUID-2005_4.txt" }, { "name": "RHSA-2005:061", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-061.html" }, { "name": "CLA-2005:931", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000931" }, { "name": "oval:org.mitre.oval:def:10656", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10656" }, { "name": "MDKSA-2005:034", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:034" }, { "name": "20050207 [USN-77-1] Squid vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110780531820947\u0026w=2" }, { "name": "SUSE-SA:2005:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html" }, { "name": "RHSA-2005:060", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-060.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_stable3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_stable4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5.stable2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0174" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-header_parsing" }, { "name": "CLA-2005:931", "refsource": "CONECTIVA", "tags": [ "Vendor Advisory" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000931" }, { "name": "RHSA-2005:060", "refsource": "REDHAT", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-060.html" }, { "name": "RHSA-2005:061", "refsource": "REDHAT", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-061.html" }, { "name": "SUSE-SA:2005:006", "refsource": "SUSE", "tags": [ "Vendor Advisory" ], "url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html" }, { "name": "VU#768702", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/768702" }, { "name": "http://www3.br.squid-cache.org/Advisories/SQUID-2005_4.txt", "refsource": "CONFIRM", "tags": [], "url": "http://www3.br.squid-cache.org/Advisories/SQUID-2005_4.txt" }, { "name": "FEDORA-2005-373", "refsource": "FEDORA", "tags": [], "url": "http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html" }, { "name": "FLSA-2006:152809", "refsource": "FEDORA", "tags": [], "url": "http://fedoranews.org/updates/FEDORA--.shtml" }, { "name": "12412", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/12412" }, { "name": "MDKSA-2005:034", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:034" }, { "name": "20050207 [USN-77-1] Squid vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=110780531820947\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10656", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10656" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2005-02-07T05:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.