Page 12 of 102 results (0.005 seconds)

CVSS: 5.9EPSS: 1%CPEs: 2EXPL: 0

Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet. Squid en versiones anteriores a la 4.4, cuando está habilitado SNMP, permite una denegación de servicio (fuga de memoria) mediante un paquete SNMP. • http://www.squid-cache.org/Advisories/SQUID-2018_5.txt http://www.squid-cache.org/Versions/v5/changesets/squid-5-644131ff1e00c1895d77561f561d29c104ba6b11.patch https://github.com/squid-cache/squid/pull/313 https://lists.debian.org/debian-lts-announce/2018/11/msg00032.html https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html https://usn.ubuntu.com/4059-1 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors. Squid en versiones anteriores a la 4.4 tiene Cross-Site Scripting (XSS) mediante un certificado X.509 manipulado durante la generación de la página de error HTTP(S) para los errores de certificado. • https://github.com/JonathanWilbur/CVE-2018-19131 http://www.squid-cache.org/Advisories/SQUID-2018_4.txt http://www.squid-cache.org/Versions/v5/changesets/squid-5-6feeb15ff312f3e145763adf8d234ed6a0b3f11d.patch https://github.com/squid-cache/squid/pull/306 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to deny service on vulnerable installations of The Squid Software Foundation Squid 3.5.27-20180318. Authentication is not required to exploit this vulnerability. The specific flaw exists within ClientRequestContext::sslBumpAccessCheck(). A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition to users of the system. • http://www.squid-cache.org/Advisories/SQUID-2018_3.txt https://zerodayinitiative.com/advisories/ZDI-18-309 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later. Squid Software Foundation Squid HTTP Caching Proxy, en versiones 3.0 a 3.5.27 y 4.0 a 4.0.22 contiene una vulnerabilidad de manipulación de punteros incorrecta en el procesamiento de respuestas ESI. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. • http://www.squid-cache.org/Advisories/SQUID-2018_1.txt http://www.squid-cache.org/Versions https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html https://usn.ubuntu.com/3557-1 https://usn.ubuntu.com/4059-2 https://www.debian.org/security/2018/dsa-4122 https://access.redhat.com/security/cve/CVE-2018-1000024 https://bugzilla.redhat.com/show_bug.cgi?id=1536939 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later. Squid Software Foundation Squid HTTP Caching Proxy, en versiones anteriores a la 4.0.23, contiene una vulnerabilidad de desreferencia de puntero NULL en el procesamiento de cabeceras HTTP Response X-Forwarded-For. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. • http://www.squid-cache.org/Advisories/SQUID-2018_2.txt http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch https://github.com/squid-cache/squid/pull/129/files https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html https://usn.ubuntu.com/3557-1 https://usn.ubuntu.com/4059-2 https://www.debia • CWE-117: Improper Output Neutralization for Logs CWE-476: NULL Pointer Dereference •