Vulnerability Name:

CVE-2005-0175 (CCN-19060)

Assigned:2005-01-25
Published:2005-01-25
Updated:2017-10-11
Summary:Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: SGI Security Advisory 20050502-01-U
SGI Advanced Linux Environment 3 Security Update #37

Source: MITRE
Type: CNA
CVE-2005-0175

Source: CONECTIVA
Type: Patch, Vendor Advisory
CLA-2005:931

Source: FEDORA
Type: UNKNOWN
FLSA-2006:152809

Source: BUGTRAQ
Type: UNKNOWN
20050207 [USN-77-1] Squid vulnerabilities

Source: CCN
Type: RHSA-2005-060
squid security update

Source: CCN
Type: RHSA-2005-061
squid security update

Source: CCN
Type: SECTRACK ID: 1012992
Squid Error in Parsing HTTP Content-Length Headers May Let Remote Users Poison the Cache

Source: CCN
Type: CIAC Information Bulletin P-138
Updated Squid Package Fixes Security Issues

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-667

Source: DEBIAN
Type: DSA-667
squid -- several vulnerabilities

Source: CCN
Type: GLSA-200502-04
Squid: Multiple vulnerabilities

Source: CCN
Type: US-CERT VU#625878
Single crafted HTTP request may result in multiple responses

Source: CERT-VN
Type: Patch, Third Party Advisory, US Government Resource
VU#625878

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2005:034

Source: SUSE
Type: Patch, Vendor Advisory
SUSE-SA:2005:006

Source: FEDORA
Type: UNKNOWN
FEDORA-2005-373

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2005:060

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2005:061

Source: CCN
Type: BID-12412
Squid Proxy Oversize HTTP Headers Unspecified Remote Vulnerability

Source: BID
Type: UNKNOWN
12433

Source: CCN
Type: BID-12433
Squid Proxy Malformed HTTP Header Parsing Cache Poisoning Vulnerability

Source: CONFIRM
Type: Vendor Advisory
http://www.squid-cache.org/Advisories/SQUID-2005_5.txt

Source: CONFIRM
Type: Vendor Advisory
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-response_splitting

Source: CCN
Type: Squid Web Proxy Cache Web site
header_parsing patch

Source: CCN
Type: TLSA-2005-24
Multiple vulnerabilities exist in Squid

Source: CCN
Type: USN-77-1
Squid vulnerabilities

Source: XF
Type: UNKNOWN
squid-http-cache-poisoning(19060)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11605

Source: SUSE
Type: SUSE-SA:2005:006
squid: remote command execution

Source: SUSE
Type: SUSE-SR:2005:003
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:squid:squid:2.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable1:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable2:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable3:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable4:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable5:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable6:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5.stable7:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_.stable1:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_.stable3:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_.stable4:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_.stable5:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_.stable6:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_stable3:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_stable4:*:*:*:*:*:*:*
  • OR cpe:/a:squid:squid:2.5_stable9:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:squid-cache:squid:2.5.stable5:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable7:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable9:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable4:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable3:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable1:*:*:*:*:*:*:*
  • OR cpe:/a:squid-cache:squid:2.5.stable2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:-:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:8:*:*:*:server:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:8:*:*:*:workstation:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:7:*:*:*:server:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:7:*:*:*:workstation:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:10:*:*:*:server:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:11605
    V
    Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
    2013-04-29
    oval:com.redhat.rhsa:def:20050060
    P
    RHSA-2005:060: squid security update (Important)
    2005-02-15
    oval:com.redhat.rhsa:def:20050061
    P
    RHSA-2005:061: squid security update (Important)
    2005-02-11
    oval:org.debian:def:667
    V
    several vulnerabilities
    2005-02-04
    BACK
    squid squid 2.5.6
    squid squid 2.5.stable1
    squid squid 2.5.stable2
    squid squid 2.5.stable3
    squid squid 2.5.stable4
    squid squid 2.5.stable5
    squid squid 2.5.stable6
    squid squid 2.5.stable7
    squid squid 2.5_.stable1
    squid squid 2.5_.stable3
    squid squid 2.5_.stable4
    squid squid 2.5_.stable5
    squid squid 2.5_.stable6
    squid squid 2.5_stable3
    squid squid 2.5_stable4
    squid squid 2.5_stable9
    squid-cache squid 2.5.stable5
    squid-cache squid 2.5.stable7
    squid-cache squid 2.5.stable9
    squid-cache squid 2.5.stable4
    squid-cache squid 2.5.stable3
    squid-cache squid 2.5.stable1
    squid-cache squid 2.5.stable2
    debian debian linux 3.0
    gentoo linux -
    suse suse linux 8.1
    suse linux enterprise server 8
    turbolinux turbolinux 8
    turbolinux turbolinux 8
    turbolinux turbolinux 7
    turbolinux turbolinux 7
    mandrakesoft mandrake linux corporate server 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    suse suse linux 8.2
    suse suse linux 9.0
    mandrakesoft mandrake linux 9.2
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux 10.0
    suse suse linux 9.1
    redhat enterprise linux 3
    suse suse linux 9.2
    mandrakesoft mandrake linux 10.1
    turbolinux turbolinux 10
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1