![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.51305 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu 4.10 USN-77-1 (squid) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to squid announced via advisory USN-77-1. A possible authentication bypass was discovered in the LDAP authentication backend. LDAP ignores leading and trailing whitespace in search filters. This could possibly be abused to bypass explicit access controls or confuse accounting when using several variants of the login name. (CVE-2005-0173) Previous Squid versions were not strict enough while parsing HTTP requests and responses. Various violations of the HTTP protocol, such as multiple Content-Length header lines, invalid 'Carriage Return' characters, and HTTP header names containing whitespace, led to cache pollution and could possibly be exploited to deliver wrong content to clients. (CVE-2005-0174) Squid was susceptible to a cache poisoning attack called 'HTTP response splitting', where false replies are injected in the HTTP stream. This allowed malicious web servers to forge wrong cache content for arbitrary web sites, which was then delivered to Squid clients. (CVE-2005-0175) The FSC Vulnerability Research Team discovered a buffer overflow in the WCCP handling protocol. By sending an overly large WCCP packet, a remote attacker could crash the Squid server, and possibly even execute arbitrary code with the privileges of the 'proxy' user. (CVE-2005-0211) The following packages are affected: squid Solution: The problem can be corrected by upgrading the affected package to version 2.5.5-6ubuntu0.4. In general, a standard system upgrade is sufficient to effect the necessary changes. http://lists.ubuntu.com/archives/ubuntu-security-announce/2005-February/000080.html Risk factor : High CVSS Score: 7.5 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2005-0173 BugTraq ID: 12431 http://www.securityfocus.com/bid/12431 Bugtraq: 20050207 [USN-77-1] Squid vulnerabilities (Google Search) http://marc.info/?l=bugtraq&m=110780531820947&w=2 CERT/CC vulnerability note: VU#924198 http://www.kb.cert.org/vuls/id/924198 Conectiva Linux advisory: CLA-2005:923 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923 Debian Security Information: DSA-667 (Google Search) http://www.debian.org/security/2005/dsa-667 http://fedoranews.org/updates/FEDORA--.shtml http://www.mandriva.com/security/advisories?name=MDKSA-2005:034 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10251 http://www.redhat.com/support/errata/RHSA-2005-060.html http://www.redhat.com/support/errata/RHSA-2005-061.html SuSE Security Announcement: SUSE-SA:2005:006 (Google Search) http://www.novell.com/linux/security/advisories/2005_06_squid.html Common Vulnerability Exposure (CVE) ID: CVE-2005-0174 BugTraq ID: 12412 http://www.securityfocus.com/bid/12412 CERT/CC vulnerability note: VU#768702 http://www.kb.cert.org/vuls/id/768702 Conectiva Linux advisory: CLA-2005:931 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931 http://www.redhat.com/archives/fedora-announce-list/2005-May/msg00025.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10656 Common Vulnerability Exposure (CVE) ID: CVE-2005-0175 BugTraq ID: 12433 http://www.securityfocus.com/bid/12433 CERT/CC vulnerability note: VU#625878 http://www.kb.cert.org/vuls/id/625878 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11605 Common Vulnerability Exposure (CVE) ID: CVE-2005-0211 BugTraq ID: 12432 http://www.securityfocus.com/bid/12432 CERT/CC vulnerability note: VU#886006 http://www.kb.cert.org/vuls/id/886006 http://www.osvdb.org/13319 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9573 http://securitytracker.com/id?1013045 http://secunia.com/advisories/14076 |
Copyright | Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |