Executive Summary

Summary
Title Squid vulnerabilities
Informations
Name USN-2422-1 First vendor Publication 2014-11-25
Vendor Ubuntu Last vendor Modification 2014-11-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Squid could be made to crash if it received specially crafted network traffic.

Software Description: - squid3: Web proxy cache server

Details:

Sebastian Krahmer discovered that the Squid pinger incorrectly handled certain malformed ICMP packets. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
squid3 3.3.8-1ubuntu8.1

Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2422-1
CVE-2014-7141, CVE-2014-7142

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu8.1
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2422-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28474
 
Oval ID: oval:org.mitre.oval:def:28474
Title: USN-2422-1 -- Squid vulnerabilities
Description: Sebastian Krahmer discovered that the Squid pinger incorrectly handled certain malformed ICMP packets. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-2422-1
CVE-2014-7141
CVE-2014-7142
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Product(s): squid3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80
Os 2
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36651 - Revision : 2 - Type : PROTOCOL-ICMP
2016-03-14 Squid Pinger IPv6 denial of service attempt
RuleID : 36650 - Revision : 2 - Type : PROTOCOL-ICMP

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote proxy server may be affected by multiple vulnerabilities.
File : squid_3_4_8.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2422-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-27 13:28:41
  • Multiple Updates
2014-11-27 09:29:44
  • Multiple Updates
2014-11-26 21:29:58
  • Multiple Updates
2014-11-25 21:25:26
  • First insertion