Executive Summary

Summary
Title squid security update
Informations
Name RHSA-2014:0597 First vendor Publication 2014-06-03
Vendor RedHat Last vendor Modification 2014-06-03
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated squid packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128)

Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters.

All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1074870 - CVE-2014-0128 squid: denial of service when using SSL-Bump

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0597.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24503
 
Oval ID: oval:org.mitre.oval:def:24503
Title: RHSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0597-00
CESA-2014:0597
CVE-2014-0128
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25057
 
Oval ID: oval:org.mitre.oval:def:25057
Title: ELSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0597-00
CVE-2014-0128
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25371
 
Oval ID: oval:org.mitre.oval:def:25371
Title: SUSE-SU-2014:0569-1 -- Security update for squid3
Description: A remote DoS attack in the Squid web proxy has been fixed. Due to incorrect state management, Squid was vulnerable to a denial of service attack when processing certain HTTPS requests (CVE-2014-0128). For more information see http://www.squid-cache.org/Advisories/SQUID-2014_1.txt <http://www.squid-cache.org/Advisories/SQUID-2014_1.txt> . Additionally, a bug in the logrotate configuration file has been fixed. The 'su' statement was moved into the 'logfile' section (bnc#677335). Security Issue reference: * CVE-2014-0128 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0569-1
CVE-2014-0128
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27108
 
Oval ID: oval:org.mitre.oval:def:27108
Title: DEPRECATED: ELSA-2014-0597 -- squid security update (moderate)
Description: [7:3.1.10-20.3] - Resolves: #1098134 - CVE-2014-0128 squid: denial of service when using SSL-Bump [7:3.1.10-20.2] - revert: Resolves: #1039088 - issues with timeout on HTTPS connections [7:3.1.10-20.1] - Resolves: #1093072 - issues with timeout on HTTPS connections
Family: unix Class: patch
Reference(s): ELSA-2014-0597
CVE-2014-0128
Version: 5
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-11.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-360.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-316.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140415.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4800.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3915.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-10-25 13:25:32
  • Multiple Updates
2014-10-12 13:27:33
  • Multiple Updates
2014-06-06 13:28:15
  • Multiple Updates
2014-06-05 13:23:17
  • Multiple Updates
2014-06-03 21:21:38
  • First insertion