Page 15 of 74 results (0.011 seconds)

CVSS: 5.0EPSS: 94%CPEs: 42EXPL: 1

client_side_request.cc in Squid 3.2.x before 3.2.13 and 3.3.x before 3.3.8 allows remote attackers to cause a denial of service via a crafted port number in a HTTP Host header. client_side_request.cc en Squid 3.2.x anteriores a 3.2.13 y 3.3.x anteriores a 3.3.8 permite a un atacante remoto causar una denegación de servicio a través de un número de puerto manipulado en una cabecera HTTP Host. • https://www.exploit-db.com/exploits/26886 http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html http://secunia.com/advisories/54142 http://secunia.com/advisories/54834 http://www.squid-cache.org/Advisories/SQUID-2013_3.txt http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11826.patch http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12591.patch • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 2%CPEs: 23EXPL: 0

Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request. Desbordamiento de búfer en la función idnsALookup en dns_internal.cc en Squid v3.2 hasta v3.2.11 y v3.3 hasta v3.3.6, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria o finalización de servicio) a través de un nombre largo en una petición “DNS lookup”. A buffer overflow flaw was found in Squid's DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. • http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html http://secunia.com/advi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 5%CPEs: 63EXPL: 0

cachemgr.cgi in Squid 3.1.x and 3.2.x, possibly 3.1.22, 3.2.4, and other versions, allows remote attackers to cause a denial of service (resource consumption) via a crafted request. NOTE: this issue is due to an incorrect fix for CVE-2012-5643, possibly involving an incorrect order of arguments or incorrect comparison. cachemgr.cgi en Squid v3.1.x, v3.2.x y posiblemente, v3.1.22, v3.2.4 y otras versiones, permite a atacantes remotos provocar una denegación de servicio (consumo de recursos) a través de una solicitud hecha a mano. NOTA: este problema se debe a una solución incorrecta para CVE-2012-5643, posiblemente con un orden incorrecto de argumentos o de comparación incorrecta. • http://bazaar.launchpad.net/~squid/squid/3.2/revision/11743 http://bazaar.launchpad.net/~squid/squid/3.2/revision/11744 http://lists.fedoraproject.org/pipermail/scm-commits/2013-January/934637.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html http://sec • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 96%CPEs: 102EXPL: 0

Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials. Varias fugas de memoria en tools/cachemgr.cc en cachemgr.cgi en Squid v2.x y v3.x antes de v3.1.22, v3.2.x antes de v3.2.4 y v3.3.x antes de v3.3.0.2 permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) a través de (1) cabeceras Content-Length no válidas, (2) largas peticiones POST, o (3) credenciales de autenticación manipuladas. • http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html http://openwall.com/lists/oss-security/2012/12/17/4 http://rhn.redhat.com/errata& • CWE-20: Improper Input Validation CWE-401: Missing Release of Memory after Effective Lifetime •