Executive Summary

Summary
Title squid security update
Informations
Name RHSA-2014:1148 First vendor Publication 2014-09-03
Vendor RedHat Last vendor Modification 2014-09-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated squid package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609)

A buffer overflow flaw was found in Squid's DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2013-4115)

Red Hat would like to thank the Squid project for reporting the CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original reporter.

All Squid users are advised to upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

983653 - CVE-2013-4115 squid: buffer overflow when processing overly long DNS names (SQUID-2013:2) 1134209 - CVE-2014-3609 squid: assertion failure in Range header processing (SQUID-2014:2)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1148.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25771
 
Oval ID: oval:org.mitre.oval:def:25771
Title: SUSE-SU-2013:1467-1 -- Security update for squid
Description: This squid update fixes a buffer overflow issue when squid attempts to resolve an overly long hostname. This can be triggered with specially crafted http requests. (bnc#829084, CVE-2013-4115) This update also includes a correction to the last change for logrotate. (bnc#677335) Security Issue reference: * CVE-2013-4115 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1467-1
CVE-2013-4115
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25798
 
Oval ID: oval:org.mitre.oval:def:25798
Title: USN-2327-1 -- squid3 vulnerability
Description: Squid could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2327-1
CVE-2014-3609
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26200
 
Oval ID: oval:org.mitre.oval:def:26200
Title: DSA-3014-1 squid3 - security update
Description: Matthew Daley discovered that Squid3, a fully featured web proxy cache, did not properly perform input validation in request parsing. A remote attacker could use this flaw to mount a denial of service by sending crafted Range requests.
Family: unix Class: patch
Reference(s): DSA-3014-1
CVE-2014-3609
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26644
 
Oval ID: oval:org.mitre.oval:def:26644
Title: ELSA-2014-1147 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1147
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26700
 
Oval ID: oval:org.mitre.oval:def:26700
Title: RHSA-2014:1148: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1148-00
CESA-2014:1148
CVE-2013-4115
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26729
 
Oval ID: oval:org.mitre.oval:def:26729
Title: RHSA-2014:1147: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1147-00
CESA-2014:1147
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26878
 
Oval ID: oval:org.mitre.oval:def:26878
Title: SUSE-SU-2014:1140-1 -- Security update for squid3
Description: Squid3 was updated to fix a denial of service in Range Header processing, which would have allowed proxy users to crash the squid proxy process. (CVE-2014-3609) Security Issues: * CVE-2014-3609 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3609>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1140-1
CVE-2014-3609
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26892
 
Oval ID: oval:org.mitre.oval:def:26892
Title: ELSA-2014-1148 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) A buffer overflow flaw was found in Squid&#39;s DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2013-4115) Red Hat would like to thank the Squid project for reporting the CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1148
CVE-2013-4115
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Os 3

Snort® IPS/IDS

Date Description
2016-06-07 Squid Proxy range header denial of service attempt
RuleID : 38731 - Revision : 4 - Type : SERVER-OTHER
2014-01-10 multiple vendors host buffer overflow attempt
RuleID : 21248 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-216.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-45.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3139.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_7.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9882.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-548.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140912.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-177.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9963.nasl - Type : ACT_GATHER_INFO
2014-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9948.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3014.nasl - Type : ACT_GATHER_INFO
2014-08-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2327-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-699.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130909.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13468.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13493.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-199.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-10-25 13:25:32
  • Multiple Updates
2014-10-12 13:27:33
  • Multiple Updates
2014-09-12 00:27:30
  • Multiple Updates
2014-09-05 13:24:22
  • Multiple Updates
2014-09-04 05:23:58
  • First insertion