Page 12 of 136 results (0.011 seconds)

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later. Squid Software Foundation Squid HTTP Caching Proxy, en versiones anteriores a la 4.0.23, contiene una vulnerabilidad de desreferencia de puntero NULL en el procesamiento de cabeceras HTTP Response X-Forwarded-For. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. • http://www.squid-cache.org/Advisories/SQUID-2018_2.txt http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch https://github.com/squid-cache/squid/pull/129/files https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html https://usn.ubuntu.com/3557-1 https://usn.ubuntu.com/4059-2 https://www.debia • CWE-117: Improper Output Neutralization for Logs CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later. Squid Software Foundation Squid HTTP Caching Proxy, en versiones 3.0 a 3.5.27 y 4.0 a 4.0.22 contiene una vulnerabilidad de manipulación de punteros incorrecta en el procesamiento de respuestas ESI. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. • http://www.squid-cache.org/Advisories/SQUID-2018_1.txt http://www.squid-cache.org/Versions https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html https://usn.ubuntu.com/3557-1 https://usn.ubuntu.com/4059-2 https://www.debian.org/security/2018/dsa-4122 https://access.redhat.com/security/cve/CVE-2018-1000024 https://bugzilla.redhat.com/show_bug.cgi?id=1536939 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients. Comparación incorrecta del encabezado de HTTP Request en Squid HTTP Proxy 3.5.0.1 hasta la versión 3.5.22 y 4.0.1 hasta la versión 4.0.16 resulta en que la funcionalidad Collapsed Forwarding identifica de forma equivocada algunas respuestas privadas como adecuadas para la entrega a múltiples clientes. • http://www.openwall.com/lists/oss-security/2016/12/18/1 http://www.securityfocus.com/bid/94953 http://www.securitytracker.com/id/1037512 http://www.squid-cache.org/Advisories/SQUID-2016_10.txt • CWE-697: Incorrect Comparison •

CVSS: 7.5EPSS: 0%CPEs: 122EXPL: 0

Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information. Procesamiento incorrecto de respuestas a peticiones condicionales If-None-Modified HTTP en Squid HTTP Proxy 3.1.10 hasta la versión 3.1.23, 3.2.0.3 hasta la versión 3.5.22 y 4.0.1 hasta la versión 4.0.16 conduce a que datos Cookie de un cliente específico sean filtrados a otros clientes. Peticiones de ataque pueden ser fácilmente manipuladas por un cliente para probar una memoria caché para esta información. It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. • http://rhn.redhat.com/errata/RHSA-2017-0182.html http://rhn.redhat.com/errata/RHSA-2017-0183.html http://www.debian.org/security/2016/dsa-3745 http://www.openwall.com/lists/oss-security/2016/12/18/1 http://www.securityfocus.com/bid/94953 http://www.securitytracker.com/id/1037513 http://www.squid-cache.org/Advisories/SQUID-2016_11.txt https://access.redhat.com/security/cve/CVE-2016-10002 https://bugzilla.redhat.com/show_bug.cgi?id=1405941 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.6EPSS: 56%CPEs: 15EXPL: 0

client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request. client_side.cc en Squid en versiones anteriores a 3.5.18 y 4.x en versiones anteriores a 4.0.10 no ignora correctamente la cabecera Host cuando se proporciona una URI absoluta, lo que permite a atacantes remotos llevar a cabo ataques de envenenamiento de caché a través de una petición HTTP. An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid. • http://bugs.squid-cache.org/show_bug.cgi?id=4501 http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html http://www.debian.org/security/2016/dsa-3625 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securitytracker.com/id/1035768 http://www.squid-cache.org/Advisories/SQUID-2016_7.txt http& • CWE-20: Improper Input Validation CWE-345: Insufficient Verification of Data Authenticity •