Executive Summary

Informations
Name MDVSA-2015:103 First vendor Publication 2015-03-29
Vendor Mandriva Last vendor Modification 2015-03-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated squid packages fix security vulnerabilities:

Due to incorrect state management, Squid before 3.3.12 is vulnerable to a denial of service attack when processing certain HTTPS requests if the SSL-Bump feature is enabled (CVE-2014-0128).

Matthew Daley discovered that Squid 3 did not properly perform input validation in request parsing. A remote attacker could send crafted Range requests to cause a denial of service (CVE-2014-3609).

Due to incorrect buffer management Squid can be caused by an attacker to write outside its allocated SNMP buffer (CVE-2014-6270).

Due to incorrect bounds checking Squid pinger binary is vulnerable to denial of service or information leak attack when processing larger than normal ICMP or ICMPv6 packets (CVE-2014-7141).

Due to incorrect input validation Squid pinger binary is vulnerable to denial of service or information leak attacks when processing ICMP or ICMPv6 packets (CVE-2014-7142).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:103

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-20 Improper Input Validation
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24503
 
Oval ID: oval:org.mitre.oval:def:24503
Title: RHSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0597-00
CESA-2014:0597
CVE-2014-0128
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25057
 
Oval ID: oval:org.mitre.oval:def:25057
Title: ELSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0597-00
CVE-2014-0128
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25371
 
Oval ID: oval:org.mitre.oval:def:25371
Title: SUSE-SU-2014:0569-1 -- Security update for squid3
Description: A remote DoS attack in the Squid web proxy has been fixed. Due to incorrect state management, Squid was vulnerable to a denial of service attack when processing certain HTTPS requests (CVE-2014-0128). For more information see http://www.squid-cache.org/Advisories/SQUID-2014_1.txt <http://www.squid-cache.org/Advisories/SQUID-2014_1.txt> . Additionally, a bug in the logrotate configuration file has been fixed. The 'su' statement was moved into the 'logfile' section (bnc#677335). Security Issue reference: * CVE-2014-0128 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0569-1
CVE-2014-0128
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25798
 
Oval ID: oval:org.mitre.oval:def:25798
Title: USN-2327-1 -- squid3 vulnerability
Description: Squid could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2327-1
CVE-2014-3609
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26200
 
Oval ID: oval:org.mitre.oval:def:26200
Title: DSA-3014-1 squid3 - security update
Description: Matthew Daley discovered that Squid3, a fully featured web proxy cache, did not properly perform input validation in request parsing. A remote attacker could use this flaw to mount a denial of service by sending crafted Range requests.
Family: unix Class: patch
Reference(s): DSA-3014-1
CVE-2014-3609
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26644
 
Oval ID: oval:org.mitre.oval:def:26644
Title: ELSA-2014-1147 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1147
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26700
 
Oval ID: oval:org.mitre.oval:def:26700
Title: RHSA-2014:1148: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1148-00
CESA-2014:1148
CVE-2013-4115
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26729
 
Oval ID: oval:org.mitre.oval:def:26729
Title: RHSA-2014:1147: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1147-00
CESA-2014:1147
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26878
 
Oval ID: oval:org.mitre.oval:def:26878
Title: SUSE-SU-2014:1140-1 -- Security update for squid3
Description: Squid3 was updated to fix a denial of service in Range Header processing, which would have allowed proxy users to crash the squid proxy process. (CVE-2014-3609) Security Issues: * CVE-2014-3609 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3609>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1140-1
CVE-2014-3609
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26892
 
Oval ID: oval:org.mitre.oval:def:26892
Title: ELSA-2014-1148 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) A buffer overflow flaw was found in Squid&#39;s DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2013-4115) Red Hat would like to thank the Squid project for reporting the CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1148
CVE-2013-4115
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27108
 
Oval ID: oval:org.mitre.oval:def:27108
Title: DEPRECATED: ELSA-2014-0597 -- squid security update (moderate)
Description: [7:3.1.10-20.3] - Resolves: #1098134 - CVE-2014-0128 squid: denial of service when using SSL-Bump [7:3.1.10-20.2] - revert: Resolves: #1039088 - issues with timeout on HTTPS connections [7:3.1.10-20.1] - Resolves: #1093072 - issues with timeout on HTTPS connections
Family: unix Class: patch
Reference(s): ELSA-2014-0597
CVE-2014-0128
Version: 5
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28474
 
Oval ID: oval:org.mitre.oval:def:28474
Title: USN-2422-1 -- Squid vulnerabilities
Description: Sebastian Krahmer discovered that the Squid pinger incorrectly handled certain malformed ICMP packets. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2422-1
CVE-2014-7141
CVE-2014-7142
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): squid3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188
Os 2
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-06-07 Squid Proxy range header denial of service attempt
RuleID : 38731 - Revision : 4 - Type : SERVER-OTHER
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36651 - Revision : 2 - Type : PROTOCOL-ICMP
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36650 - Revision : 2 - Type : PROTOCOL-ICMP
2016-03-14 Squid snmphandleUDP off-by-one buffer overflow attempt
RuleID : 36493 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2921-1.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1983-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0028-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-216.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-45.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3139.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote proxy server may be affected by multiple vulnerabilities.
File : squid_3_4_8.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2422-1.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10794.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10790.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10767.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-360.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_7.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9882.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-548.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d3324c553f1111e4ad16001999f8d30b.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140912.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-177.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9963.nasl - Type : ACT_GATHER_INFO
2014-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9948.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3014.nasl - Type : ACT_GATHER_INFO
2014-08-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2327-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-316.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140415.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4800.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3915.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-31 13:29:34
  • Multiple Updates
2015-03-29 09:24:37
  • First insertion