var-201109-0081
Vulnerability from variot

Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response. NOTE: This issue exists because of a CVE-2005-0094 regression. Squid is a proxy server and web cache server. Squid is flawed in parsing responses from the Gopher server. If the Gopher server returns more than 4096 bytes, it can trigger a buffer overflow. This overflow can cause memory corruption to generally cause Squid to crash. A malicious user must set up a fake Gopher server and forward the request through Squid. Successful exploitation of vulnerabilities allows arbitrary code to be executed in a server context. Squid Proxy is prone remote buffer-overflow vulnerability affects the Gopher-to-HTML functionality. Failed exploit attempts will result in a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2304-1 security@debian.org http://www.debian.org/security/ Nico Golde Sep 11, 2011 http://www.debian.org/security/faq


Package : squid3 Vulnerability : buffer overflow Problem type : remote Debian-specific: no Debian bug : 639755 CVE IDs : CVE-2011-3205

Ben Hawkes discovered that squid3, a full featured Web Proxy cache (HTTP proxy), is vulnerable to a buffer overflow when processing gopher server replies.

For the oldstable distribution (lenny), this problem has been fixed in version 3.0.STABLE8-3+lenny5.

For the stable distribution (squeeze), this problem has been fixed in version 3.1.6-1.2+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in version 3.1.15-1.

For the unstable distribution (sid), this problem has been fixed in version 3.1.15-1.

We recommend that you upgrade your squid3 packages. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: squid security update Advisory ID: RHSA-2011:1293-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1293.html Issue date: 2011-09-14 CVE Names: CVE-2011-3205 =====================================================================

  1. Summary:

An updated squid package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

  1. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. (CVE-2011-3205)

Users of squid should upgrade to this updated package, which contains a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

  1. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm

i386: squid-3.1.10-1.el6_1.1.i686.rpm squid-debuginfo-3.1.10-1.el6_1.1.i686.rpm

ppc64: squid-3.1.10-1.el6_1.1.ppc64.rpm squid-debuginfo-3.1.10-1.el6_1.1.ppc64.rpm

s390x: squid-3.1.10-1.el6_1.1.s390x.rpm squid-debuginfo-3.1.10-1.el6_1.1.s390x.rpm

x86_64: squid-3.1.10-1.el6_1.1.x86_64.rpm squid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm

i386: squid-3.1.10-1.el6_1.1.i686.rpm squid-debuginfo-3.1.10-1.el6_1.1.i686.rpm

x86_64: squid-3.1.10-1.el6_1.1.x86_64.rpm squid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-3205.html https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOcPqzXlSAg2UNWIIRAutlAJ9nlG0w3FNBVqFtxSNe10FKir/WkACeNQAA rDOr/svPTfi23jLvkODeYbk= =0hIH -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ----------------------------------------------------------------------

The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242


TITLE: Squid Gopher Response Processing Buffer Overflow Vulnerability

SECUNIA ADVISORY ID: SA45805

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45805/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45805

RELEASE DATE: 2011-08-30

DISCUSS ADVISORY: http://secunia.com/advisories/45805/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/45805/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=45805

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

The vulnerability is caused due to a boundary error when processing Gopher responses and can be exploited to cause a buffer overflow via an overly long string.

This is related to vulnerability #2 in: SA13825

The vulnerability is reported in versions 3.0.x prior to 3.0.STABLE25 and 3.1.x prior to 3.1.14

SOLUTION: Update to version 3.0.STABLE26 or 3.1.15.

PROVIDED AND/OR DISCOVERED BY: The vendor credits Ben Hawkes, Google Security Team.

ORIGINAL ADVISORY: http://www.squid-cache.org/Advisories/SQUID-2011_3.txt

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. ----------------------------------------------------------------------

The new Secunia Corporate Software Inspector (CSI) 5.0 Integrates with Microsoft WSUS & SCCM and supports Apple Mac OS X. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

For more information: SA45805

SOLUTION: Apply updated packages via the apt-get package manager. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-24


                                        http://security.gentoo.org/

Severity: High Title: Squid: Multiple vulnerabilities Date: October 26, 2011 Bugs: #279379, #279380, #301828, #334263, #381065, #386215 ID: 201110-24


Synopsis

Multiple vulnerabilities were found in Squid allowing attackers to execute arbitrary code or cause a Denial of Service.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-proxy/squid < 3.1.15 >= 3.1.15

Description

Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All squid users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/squid-3.1.15"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 4, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2009-2621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2621 [ 2 ] CVE-2009-2622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2622 [ 3 ] CVE-2009-2855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2855 [ 4 ] CVE-2010-0308 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0308 [ 5 ] CVE-2010-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0639 [ 6 ] CVE-2010-2951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2951 [ 7 ] CVE-2010-3072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3072 [ 8 ] CVE-2011-3205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3205

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-24.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201109-0081",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.3"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.5.1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.6"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.4"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.0.9"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.7"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "squid cache",
        "version": "3.1.5"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "squid cache",
        "version": "3.0.stable3"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "squid cache",
        "version": "3.0.stable2"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "squid cache",
        "version": "3.1.0.5"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.11"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.14"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.6"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.2"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.16"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.2"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.10"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.17"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.18"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.12"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.13"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.3"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.8"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "squid cache",
        "version": "3.1.0.7"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "squid cache",
        "version": "3.1.15"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable5"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.11"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.10"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.8"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable22"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable10"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable17"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable16"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable25"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.8"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.10"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable9"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.4"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.14"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable8"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.13"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.2"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable24"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable7"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.0.15"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.0.4"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable13"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable19"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable6"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable23"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.3"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable4"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable15"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable14"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.5"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable11"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable12"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.1"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.9"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.7"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable20"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.1.12"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable21"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.0.stable18"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.6"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "squid cache",
        "version": "3.2.0.9"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "squid cache",
        "version": "3.2.0.11"
      },
      {
        "model": "squid",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "squid cache",
        "version": "3.1"
      },
      {
        "model": "squid",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "squid cache",
        "version": "3.0"
      },
      {
        "model": "squid",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "squid cache",
        "version": "3.2"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "squid cache",
        "version": "3.0.stable26"
      },
      {
        "model": "squid",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "squid",
        "version": "3.x"
      },
      {
        "model": "web proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.1.13"
      },
      {
        "model": "3.0.stable25",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable18",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable21",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "web proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.1.14"
      },
      {
        "model": "3.0.stable8",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "web proxy 3.0.stable26",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid",
        "version": null
      },
      {
        "model": "3.0.stable22",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable7",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable13",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "web proxy cache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.2.0.10"
      },
      {
        "model": "3.0.stable6",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "3.0.stable23",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable15",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable16 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable20",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "web proxy cache",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.2.0.11"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "web proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.0"
      },
      {
        "model": "3.0.stable5",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "3.0.stable4",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "3.0.stable3",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable12",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "3.0.stable2",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable17",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "web proxy",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.1.15"
      },
      {
        "model": "3.0.stable1",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable11",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable24",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "web proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.1"
      },
      {
        "model": "3.0.stable11 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable9",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "3.0.stable14",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "web proxy cache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.2.0.2"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "web proxy cache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "squid",
        "version": "3.2.0.1"
      },
      {
        "model": "3.0.stable19",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "3.0.stable10",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "web proxy 3.0.stable25",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid",
        "version": null
      },
      {
        "model": "3.0.stable16",
        "scope": null,
        "trust": 0.3,
        "vendor": "squid cache",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "BID",
        "id": "49356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable16:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable11:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Secunia",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "db": "PACKETSTORM",
        "id": "105010"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2011-3205",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2011-3205",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-3205",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201109-051",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response.  NOTE: This issue exists because of a CVE-2005-0094 regression. Squid is a proxy server and web cache server. Squid is flawed in parsing responses from the Gopher server. If the Gopher server returns more than 4096 bytes, it can trigger a buffer overflow. This overflow can cause memory corruption to generally cause Squid to crash. A malicious user must set up a fake Gopher server and forward the request through Squid. Successful exploitation of vulnerabilities allows arbitrary code to be executed in a server context. Squid Proxy is prone  remote buffer-overflow vulnerability affects the Gopher-to-HTML functionality. Failed exploit attempts will result in a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA-2304-1                    security@debian.org\nhttp://www.debian.org/security/                                 Nico Golde\nSep 11, 2011                            http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage        : squid3\nVulnerability  : buffer overflow\nProblem type   : remote\nDebian-specific: no\nDebian bug     : 639755\nCVE IDs        : CVE-2011-3205\n\nBen Hawkes discovered that squid3, a full featured Web Proxy cache\n(HTTP proxy), is vulnerable to a buffer overflow when processing gopher\nserver replies. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 3.0.STABLE8-3+lenny5. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 3.1.6-1.2+squeeze1. \n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 3.1.15-1. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 3.1.15-1. \n\nWe recommend that you upgrade your squid3 packages. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: squid security update\nAdvisory ID:       RHSA-2011:1293-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1293.html\nIssue date:        2011-09-14\nCVE Names:         CVE-2011-3205 \n=====================================================================\n\n1. Summary:\n\nAn updated squid package that fixes one security issue is now available for\nRed Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\n\n3. Description:\n\nSquid is a high-performance proxy caching server for web clients,\nsupporting FTP, Gopher, and HTTP data objects. \n(CVE-2011-3205)\n\nUsers of squid should upgrade to this updated package, which contains a\nbackported patch to correct this issue. After installing this update, the\nsquid service will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Package List:\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm\n\ni386:\nsquid-3.1.10-1.el6_1.1.i686.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.i686.rpm\n\nppc64:\nsquid-3.1.10-1.el6_1.1.ppc64.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.ppc64.rpm\n\ns390x:\nsquid-3.1.10-1.el6_1.1.s390x.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.s390x.rpm\n\nx86_64:\nsquid-3.1.10-1.el6_1.1.x86_64.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/squid-3.1.10-1.el6_1.1.src.rpm\n\ni386:\nsquid-3.1.10-1.el6_1.1.i686.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.i686.rpm\n\nx86_64:\nsquid-3.1.10-1.el6_1.1.x86_64.rpm\nsquid-debuginfo-3.1.10-1.el6_1.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3205.html\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOcPqzXlSAg2UNWIIRAutlAJ9nlG0w3FNBVqFtxSNe10FKir/WkACeNQAA\nrDOr/svPTfi23jLvkODeYbk=\n=0hIH\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ----------------------------------------------------------------------\n\nThe Secunia CSI 5.0 Beta - now available for testing\nFind out more, take a free test drive, and share your opinion with us: \nhttp://secunia.com/blog/242 \n\n----------------------------------------------------------------------\n\nTITLE:\nSquid Gopher Response Processing Buffer Overflow Vulnerability\n\nSECUNIA ADVISORY ID:\nSA45805\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/45805/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45805\n\nRELEASE DATE:\n2011-08-30\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/45805/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/45805/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45805\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Squid, which can be exploited by\nmalicious people to cause a DoS (Denial of Service) or potentially\ncompromise a vulnerable system. \n\nThe vulnerability is caused due to a boundary error when processing\nGopher responses and can be exploited to cause a buffer overflow via\nan overly long string. \n\nThis is related to vulnerability #2 in:\nSA13825\n\nThe vulnerability is reported in versions 3.0.x prior to 3.0.STABLE25\nand 3.1.x prior to 3.1.14\n\nSOLUTION:\nUpdate to version 3.0.STABLE26 or 3.1.15. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits Ben Hawkes, Google Security Team. \n\nORIGINAL ADVISORY:\nhttp://www.squid-cache.org/Advisories/SQUID-2011_3.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ----------------------------------------------------------------------\n\nThe new Secunia Corporate Software Inspector (CSI) 5.0 \nIntegrates with Microsoft WSUS \u0026 SCCM and supports Apple Mac OS X. This fixes a vulnerability,\nwhich can be exploited by malicious people to cause a DoS (Denial of\nService) or potentially compromise a vulnerable system. \n\nFor more information:\nSA45805\n\nSOLUTION:\nApply updated packages via the apt-get package manager. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201110-24\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: Squid: Multiple vulnerabilities\n     Date: October 26, 2011\n     Bugs: #279379, #279380, #301828, #334263, #381065, #386215\n       ID: 201110-24\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in Squid allowing attackers to\nexecute arbitrary code or cause a Denial of Service. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-proxy/squid              \u003c 3.1.15                  \u003e= 3.1.15\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Squid. Please review\nthe CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll squid users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-proxy/squid-3.1.15\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since September 4, 2011. It is likely that your system is\nalready no longer affected by this issue. \n\nReferences\n==========\n\n[ 1 ] CVE-2009-2621\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2621\n[ 2 ] CVE-2009-2622\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2622\n[ 3 ] CVE-2009-2855\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2855\n[ 4 ] CVE-2010-0308\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0308\n[ 5 ] CVE-2010-0639\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0639\n[ 6 ] CVE-2010-2951\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2951\n[ 7 ] CVE-2010-3072\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3072\n[ 8 ] CVE-2011-3205\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3205\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-24.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "BID",
        "id": "49356"
      },
      {
        "db": "PACKETSTORM",
        "id": "105002"
      },
      {
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "db": "PACKETSTORM",
        "id": "105010"
      },
      {
        "db": "PACKETSTORM",
        "id": "106273"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3205",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "49356",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "45805",
        "trust": 2.3
      },
      {
        "db": "SECUNIA",
        "id": "45920",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "45906",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "46029",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "45965",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1025981",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/08/29/2",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/08/30/8",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/08/30/4",
        "trust": 1.6
      },
      {
        "db": "OSVDB",
        "id": "74847",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "105002",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105119",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104550",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104920",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104911",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107145",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105010",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106273",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "BID",
        "id": "49356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "PACKETSTORM",
        "id": "105002"
      },
      {
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "db": "PACKETSTORM",
        "id": "105010"
      },
      {
        "db": "PACKETSTORM",
        "id": "106273"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "id": "VAR-201109-0081",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      }
    ]
  },
  "last_update_date": "2024-07-22T23:14:00.068000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Buffer Overflow vulnerability in Squid",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2011_3205_buffer_overflow"
      },
      {
        "title": "SQUID-2011:3",
        "trust": 0.8,
        "url": "http://www.squid-cache.org/advisories/squid-2011_3.txt"
      },
      {
        "title": "Squid Gopher Answers Patch for Handling Buffer Overflow Vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/4943"
      },
      {
        "title": "Squid Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=234527"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-DesignError",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "http://www.securityfocus.com/bid/49356"
      },
      {
        "trust": 2.0,
        "url": "http://www.squid-cache.org/advisories/squid-2011_3.txt"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00012.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00013.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-september/065534.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2011/dsa-2304"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/46029"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/08/30/8"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734583"
      },
      {
        "trust": 1.6,
        "url": "http://www.squid-cache.org/versions/v3/3.0/changesets/squid-3.0-9193.patch"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/45920"
      },
      {
        "trust": 1.6,
        "url": "http://www.squid-cache.org/versions/v3/3.2/changesets/squid-3.2-11294.patch"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:150"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/45965"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/45805"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/45906"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/08/30/4"
      },
      {
        "trust": 1.6,
        "url": "http://www.squid-cache.org/versions/v2/2.head/changesets/12710.patch"
      },
      {
        "trust": 1.6,
        "url": "http://www.squid-cache.org/versions/v3/3.1/changesets/squid-3.1-10363.patch"
      },
      {
        "trust": 1.6,
        "url": "http://openwall.com/lists/oss-security/2011/08/29/2"
      },
      {
        "trust": 1.6,
        "url": "http://securitytracker.com/id?1025981"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2011-1293.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.osvdb.org/74847"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3205"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3205"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45805/http"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.5,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_3205_buffer_overflow"
      },
      {
        "trust": 0.3,
        "url": "http://www.squid-cache.org/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3205"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/blog/242"
      },
      {
        "trust": 0.2,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1293.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3205.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45805/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45805/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45805"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45920/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45920/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45920"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45906"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45906/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45906/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46029/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46029/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46029"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/trial/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45965/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45965"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45965/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0308"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0308"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0639"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2951"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3072"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2855"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201110-24.xml"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2621"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2855"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2622"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0639"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2622"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3072"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "BID",
        "id": "49356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "PACKETSTORM",
        "id": "105002"
      },
      {
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "db": "PACKETSTORM",
        "id": "105010"
      },
      {
        "db": "PACKETSTORM",
        "id": "106273"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "db": "BID",
        "id": "49356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "db": "PACKETSTORM",
        "id": "105002"
      },
      {
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "db": "PACKETSTORM",
        "id": "105010"
      },
      {
        "db": "PACKETSTORM",
        "id": "106273"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "date": "2011-08-29T00:00:00",
        "db": "BID",
        "id": "49356"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "date": "2011-09-12T14:44:49",
        "db": "PACKETSTORM",
        "id": "105002"
      },
      {
        "date": "2011-09-14T22:52:18",
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "date": "2011-08-29T05:10:22",
        "db": "PACKETSTORM",
        "id": "104550"
      },
      {
        "date": "2011-09-08T08:14:56",
        "db": "PACKETSTORM",
        "id": "104920"
      },
      {
        "date": "2011-09-08T08:14:29",
        "db": "PACKETSTORM",
        "id": "104911"
      },
      {
        "date": "2011-11-19T11:11:14",
        "db": "PACKETSTORM",
        "id": "107145"
      },
      {
        "date": "2011-09-13T05:45:01",
        "db": "PACKETSTORM",
        "id": "105010"
      },
      {
        "date": "2011-10-26T23:33:14",
        "db": "PACKETSTORM",
        "id": "106273"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "date": "2011-09-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "date": "2011-09-06T15:55:08.383000",
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3411"
      },
      {
        "date": "2015-05-07T17:11:00",
        "db": "BID",
        "id": "49356"
      },
      {
        "date": "2012-04-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      },
      {
        "date": "2011-08-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "date": "2023-04-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      },
      {
        "date": "2023-11-07T02:08:27.883000",
        "db": "NVD",
        "id": "CVE-2011-3205"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-051"
      }
    ],
    "trust": 1.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Gopher of  gopherToHTML Buffer overflow vulnerability in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-004877"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-512"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.