Executive Summary

Informations
Name CVE-2013-4115 First vendor Publication 2013-08-09
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25771
 
Oval ID: oval:org.mitre.oval:def:25771
Title: SUSE-SU-2013:1467-1 -- Security update for squid
Description: This squid update fixes a buffer overflow issue when squid attempts to resolve an overly long hostname. This can be triggered with specially crafted http requests. (bnc#829084, CVE-2013-4115) This update also includes a correction to the last change for logrotate. (bnc#677335) Security Issue reference: * CVE-2013-4115 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1467-1
CVE-2013-4115
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 3

Snort® IPS/IDS

Date Description
2014-01-10 multiple vendors host buffer overflow attempt
RuleID : 21248 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-699.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130909.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13468.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13493.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-199.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61111
CONFIRM http://www.squid-cache.org/Advisories/SQUID-2013_2.txt
http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch
http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch
MLIST http://www.openwall.com/lists/oss-security/2013/07/11/8
SECUNIA http://secunia.com/advisories/54076
http://secunia.com/advisories/54834
http://secunia.com/advisories/54839
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/85564

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2021-05-04 12:27:06
  • Multiple Updates
2021-04-22 01:32:47
  • Multiple Updates
2020-05-23 00:37:52
  • Multiple Updates
2018-10-31 00:20:32
  • Multiple Updates
2018-01-26 12:04:58
  • Multiple Updates
2017-08-29 09:24:18
  • Multiple Updates
2016-11-29 00:24:49
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-06-28 19:38:19
  • Multiple Updates
2016-04-26 23:30:20
  • Multiple Updates
2014-10-25 13:25:26
  • Multiple Updates
2014-10-12 13:27:02
  • Multiple Updates
2014-09-06 13:24:30
  • Multiple Updates
2014-09-05 13:24:16
  • Multiple Updates
2014-06-14 13:35:58
  • Multiple Updates
2014-02-17 11:21:43
  • Multiple Updates
2014-01-19 21:29:34
  • Multiple Updates
2013-10-25 21:20:03
  • Multiple Updates
2013-10-23 21:19:58
  • Multiple Updates
2013-10-11 13:27:02
  • Multiple Updates
2013-10-01 17:19:50
  • Multiple Updates
2013-09-18 13:20:24
  • Multiple Updates
2013-08-13 00:22:15
  • Multiple Updates
2013-08-10 13:21:32
  • First insertion