Executive Summary

Summary
Title Squid: Multiple vulnerabilities
Informations
Name GLSA-201309-22 First vendor Publication 2013-09-27
Vendor Gentoo Last vendor Modification 2013-09-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Squid, possibly resulting in remote Denial of Service.

Background

Squid is a full-featured web proxy cache.

Description

Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to bypass ACL restrictions or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Squid users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-3.2.13"

References

[ 1 ] CVE-2009-0801 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0801
[ 2 ] CVE-2011-4096 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4096
[ 3 ] CVE-2012-5643 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5643
[ 4 ] CVE-2013-0189 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0189
[ 5 ] CVE-2013-1839 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1839
[ 6 ] CVE-2013-4115 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4115
[ 7 ] CVE-2013-4123 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4123

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-22.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201309-22.xml

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-20 Improper Input Validation
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-399 Resource Management Errors
14 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15315
 
Oval ID: oval:org.mitre.oval:def:15315
Title: DSA-2381-1 squid3 -- invalid memory deallocation
Description: It was discovered that the IPv6 support code in Squid does not properly handle certain DNS responses, resulting in deallocation of an invalid pointer and a daemon crash. The squid package and the version of squid3 shipped in lenny lack IPv6 support and are not affected by this issue.
Family: unix Class: patch
Reference(s): DSA-2381-1
CVE-2011-4096
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18170
 
Oval ID: oval:org.mitre.oval:def:18170
Title: USN-1713-1 -- squid-cgi vulnerabilities
Description: squid-cgi could consume excessive system resources, leading to a denial of service attack on it and other hosted services.
Family: unix Class: patch
Reference(s): USN-1713-1
CVE-2012-5643
CVE-2013-0189
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): squid3
squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18339
 
Oval ID: oval:org.mitre.oval:def:18339
Title: DSA-2631-1 squid3 - denial of service
Description: Squid3, a fully featured Web proxy cache, is prone to a denial of service attack due to memory consumption caused by memory leaks in cachemgr.cgi:
Family: unix Class: patch
Reference(s): DSA-2631-1
CVE-2012-5643
CVE-2013-0189
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20726
 
Oval ID: oval:org.mitre.oval:def:20726
Title: RHSA-2013:0505: squid security and bug fix update (Moderate)
Description: Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
Family: unix Class: patch
Reference(s): RHSA-2013:0505-02
CESA-2013:0505
CVE-2012-5643
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22004
 
Oval ID: oval:org.mitre.oval:def:22004
Title: RHSA-2011:1791: squid security update (Moderate)
Description: The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.
Family: unix Class: patch
Reference(s): RHSA-2011:1791-01
CESA-2011:1791
CVE-2011-4096
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23282
 
Oval ID: oval:org.mitre.oval:def:23282
Title: ELSA-2011:1791: squid security update (Moderate)
Description: The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.
Family: unix Class: patch
Reference(s): ELSA-2011:1791-01
CVE-2011-4096
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23993
 
Oval ID: oval:org.mitre.oval:def:23993
Title: ELSA-2013:0505: squid security and bug fix update (Moderate)
Description: Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.
Family: unix Class: patch
Reference(s): ELSA-2013:0505-02
CVE-2012-5643
Version: 6
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25771
 
Oval ID: oval:org.mitre.oval:def:25771
Title: SUSE-SU-2013:1467-1 -- Security update for squid
Description: This squid update fixes a buffer overflow issue when squid attempts to resolve an overly long hostname. This can be triggered with specially crafted http requests. (bnc#829084, CVE-2013-4115) This update also includes a correction to the last change for logrotate. (bnc#677335) Security Issue reference: * CVE-2013-4115 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1467-1
CVE-2013-4115
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27245
 
Oval ID: oval:org.mitre.oval:def:27245
Title: DEPRECATED: ELSA-2013-0505 -- squid security and bug fix update (moderate)
Description: [7:3.1.10-16] - Resolves: #888198 - CVE-2012-5643: improved upstream patch [7:3.1.10-15] - Reverts: #861062 - Squid delays on FQDNs that don't contains AAAA record [7:3.1.10-14] - Resolves: #888198 - CVE-2012-5643: patch [7:3.1.10-13] - Resolves: #888198 - CVE-2012-5643: DoS (excessive resource consumption) [7:3.1.10-12] - Resolves #861062 - add configure directive --enable-internal-dns [7:3.1.10-11 ] - Resolves #861062 - Squid delays on FQDNs that don't contains AAAA record [7:3.1.10-10] - Resolves #798090 - Client timeout uses server-side 'read_timeout' - Resolves #833086 - Private md5 hash function does not comply FIPS - Resolves #782732 - Squid crashes by segfault when it reboots - Resolves #797571 - Squid userid is not added to wbpriv group - Disable strict-error-checking on account of squid-fips.patch
Family: unix Class: patch
Reference(s): ELSA-2013-0505
CVE-2012-5643
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28153
 
Oval ID: oval:org.mitre.oval:def:28153
Title: DEPRECATED: ELSA-2011-1791 -- squid security update (moderate)
Description: [-7:3.1.10-1.el6_2.1] - Resolves: #755016 - CVE-2011-4096: Invalid free by processing CNAME DNS record
Family: unix Class: patch
Reference(s): ELSA-2011-1791
CVE-2011-4096
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 217
Os 4
Os 3

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for squid FEDORA-2012-20537
File : nvt/gb_fedora_2012_20537_squid_fc16.nasl
2012-07-30 Name : CentOS Update for squid CESA-2011:1791 centos6
File : nvt/gb_CESA-2011_1791_squid_centos6.nasl
2012-07-09 Name : RedHat Update for squid RHSA-2011:1791-01
File : nvt/gb_RHSA-2011_1791-01_squid.nasl
2012-02-11 Name : Debian Security Advisory DSA 2381-1 (squid3)
File : nvt/deb_2381_1.nasl
2011-11-18 Name : Fedora Update for squid FEDORA-2011-15233
File : nvt/gb_fedora_2011_15233_squid_fc15.nasl
2011-11-18 Name : Fedora Update for squid FEDORA-2011-15256
File : nvt/gb_fedora_2011_15256_squid_fc14.nasl
2011-11-01 Name : Squid Proxy Caching Server CNAME Denial of Service Vulnerability
File : nvt/gb_squid_50449.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76742 Squid DNS Replies CName Record Parsing Remote DoS

52409 Squid Transparent Interception Mode HTTP Host Header Dependancy Media Access ...

Snort® IPS/IDS

Date Description
2019-12-03 Squid HTTP Proxy cachemgr.cgi denial of service attempt
RuleID : 52067 - Revision : 1 - Type : SERVER-WEBAPP
2019-10-15 Squid proxy DNS CNAME record response denial of service attempt
RuleID : 51485 - Revision : 1 - Type : SERVER-OTHER
2014-01-16 Squid HTTP Host header port parameter denial of service attempt
RuleID : 28955 - Revision : 3 - Type : SERVER-OTHER
2014-01-10 Squid proxy Accept-Language denial of service attempt
RuleID : 26379 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 multiple vendors host buffer overflow attempt
RuleID : 21248 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20130618.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20140114.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_squid3-111222.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-699.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-43.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130909.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13493.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13468.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-199.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_12.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_13.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30a04ab4ed7b11e286438c705af55518.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-129.nasl - Type : ACT_GATHER_INFO
2013-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4063.nasl - Type : ACT_GATHER_INFO
2013-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4050.nasl - Type : ACT_GATHER_INFO
2013-03-18 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_9.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-130212.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2631.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130212.nasl - Type : ACT_GATHER_INFO
2013-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-8464.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0505.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-013.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1616.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1625.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_6.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1713-1.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c37de843488e11e2a5c90019996bc1f7.nasl - Type : ACT_GATHER_INFO
2012-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20537.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_3.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-193.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-111222.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2381.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_1_16.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1791.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15256.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15233.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:37:46
  • Multiple Updates
2013-10-01 17:22:52
  • Multiple Updates
2013-09-27 13:20:05
  • First insertion