CVE
- Id
- 58886
- CVE No.
- CVE-2012-5643
- Status
- Candidate
- Description
- Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
- Phase
- Assigned (20121024)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
602209 | 58886 | CVE-2012-5643 | MLIST:[oss-security] 20121217 Re: CVE Request -- SQUID-2012:1 / Squid: DoS (excessive resource consumption) via invalid Content-Length headers or via memory leaks | View |
602210 | 58886 | CVE-2012-5643 | URL:http://openwall.com/lists/oss-security/2012/12/17/4 | View |
602211 | 58886 | CVE-2012-5643 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2012_1.txt | View |
602212 | 58886 | CVE-2012-5643 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10479.patch | View |
602213 | 58886 | CVE-2012-5643 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11714.patch | View |
602214 | 58886 | CVE-2012-5643 | CONFIRM:https://bugs.gentoo.org/show_bug.cgi?id=447596 | View |
602215 | 58886 | CVE-2012-5643 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=887962 | View |
602216 | 58886 | CVE-2012-5643 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0368 | View |
602217 | 58886 | CVE-2012-5643 | DEBIAN:DSA-2631 | View |
602218 | 58886 | CVE-2012-5643 | URL:http://www.debian.org/security/2013/dsa-2631 | View |
602219 | 58886 | CVE-2012-5643 | MANDRIVA:MDVSA-2013:129 | View |
602220 | 58886 | CVE-2012-5643 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:129 | View |
602221 | 58886 | CVE-2012-5643 | REDHAT:RHSA-2013:0505 | View |
602222 | 58886 | CVE-2012-5643 | URL:http://rhn.redhat.com/errata/RHSA-2013-0505.html | View |
602223 | 58886 | CVE-2012-5643 | SUSE:openSUSE-SU-2013:0162 | View |
602224 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html | View |
602225 | 58886 | CVE-2012-5643 | SUSE:openSUSE-SU-2013:0186 | View |
602226 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html | View |
602227 | 58886 | CVE-2012-5643 | SUSE:openSUSE-SU-2013:1436 | View |
602228 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html | View |
602229 | 58886 | CVE-2012-5643 | SUSE:openSUSE-SU-2013:1443 | View |
602230 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html | View |
602231 | 58886 | CVE-2012-5643 | SUSE:SUSE-SU-2016:1996 | View |
602232 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
602233 | 58886 | CVE-2012-5643 | SUSE:SUSE-SU-2016:2089 | View |
602234 | 58886 | CVE-2012-5643 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
602235 | 58886 | CVE-2012-5643 | UBUNTU:USN-1713-1 | View |
602236 | 58886 | CVE-2012-5643 | URL:http://ubuntu.com/usn/usn-1713-1 | View |
602237 | 58886 | CVE-2012-5643 | SECTRACK:1027890 | View |
602238 | 58886 | CVE-2012-5643 | URL:http://www.securitytracker.com/id?1027890 | View |
602239 | 58886 | CVE-2012-5643 | SECUNIA:52024 | View |
602240 | 58886 | CVE-2012-5643 | URL:http://secunia.com/advisories/52024 | View |
602241 | 58886 | CVE-2012-5643 | SECUNIA:54839 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
30460 | JVNDB-2012-006168 | Foreman における SQL インジェクションの脆弱性 | Foreman には、検索メカニズムに関する処理に不備があるため、SQL インジェクションの脆弱性が存在します。 | CVE-2012-5648 | 58886 | 7.5 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-006168.html | View |