Executive Summary

Summary
Title Squid: Multiple vulnerabilities
Informations
Name GLSA-201411-11 First vendor Publication 2014-11-27
Vendor Gentoo Last vendor Modification 2014-11-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Squid, allowing remote attackers to execute arbitrary code or cause a Denial of Service condition.

Background

Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more.

Description

An assertion failure in processing of SSL-Bump has been found in Squid.
Heap based overflow is discovered when processing SNMP requests.

Impact

A remote attacker could send a specially crafted request, possibly resulting in a executing of arbitrary code or Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Squid users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-3.3.13-r1"

References

[ 1 ] CVE-2014-0128 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0128
[ 2 ] CVE-2014-7141 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7141
[ 3 ] CVE-2014-7142 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7142

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201411-11.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201411-11.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24503
 
Oval ID: oval:org.mitre.oval:def:24503
Title: RHSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0597-00
CESA-2014:0597
CVE-2014-0128
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25057
 
Oval ID: oval:org.mitre.oval:def:25057
Title: ELSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0597-00
CVE-2014-0128
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25371
 
Oval ID: oval:org.mitre.oval:def:25371
Title: SUSE-SU-2014:0569-1 -- Security update for squid3
Description: A remote DoS attack in the Squid web proxy has been fixed. Due to incorrect state management, Squid was vulnerable to a denial of service attack when processing certain HTTPS requests (CVE-2014-0128). For more information see http://www.squid-cache.org/Advisories/SQUID-2014_1.txt <http://www.squid-cache.org/Advisories/SQUID-2014_1.txt> . Additionally, a bug in the logrotate configuration file has been fixed. The 'su' statement was moved into the 'logfile' section (bnc#677335). Security Issue reference: * CVE-2014-0128 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0569-1
CVE-2014-0128
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27108
 
Oval ID: oval:org.mitre.oval:def:27108
Title: DEPRECATED: ELSA-2014-0597 -- squid security update (moderate)
Description: [7:3.1.10-20.3] - Resolves: #1098134 - CVE-2014-0128 squid: denial of service when using SSL-Bump [7:3.1.10-20.2] - revert: Resolves: #1039088 - issues with timeout on HTTPS connections [7:3.1.10-20.1] - Resolves: #1093072 - issues with timeout on HTTPS connections
Family: unix Class: patch
Reference(s): ELSA-2014-0597
CVE-2014-0128
Version: 5
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28474
 
Oval ID: oval:org.mitre.oval:def:28474
Title: USN-2422-1 -- Squid vulnerabilities
Description: Sebastian Krahmer discovered that the Squid pinger incorrectly handled certain malformed ICMP packets. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2422-1
CVE-2014-7141
CVE-2014-7142
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): squid3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 99
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36651 - Revision : 2 - Type : PROTOCOL-ICMP
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36650 - Revision : 2 - Type : PROTOCOL-ICMP

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote proxy server may be affected by multiple vulnerabilities.
File : squid_3_4_8.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2422-1.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-360.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-316.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140415.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4800.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3915.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-11-29 13:27:26
  • Multiple Updates
2014-11-27 17:23:47
  • First insertion