Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2010-0308

CVE information

Published

14 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

lib/rfc1035.c in Squid 2.x, 3.0 through 3.0.STABLE22, and 3.1 through 3.1.0.15 allows remote attackers to cause a denial of service (assertion failure) via a crafted DNS packet that only contains a header..

CVSSv2.0 Score

Severity
Medium
Base Score
4/10
Exploit Score
8/10
Access Vector
Network
Access Complexity
Low
Authentication Required
Single
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*
  Yes
- -