Executive Summary

Informations
Name CVE-2014-0128 First vendor Publication 2014-04-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Squid 3.1 before 3.3.12 and 3.4 before 3.4.4, when SSL-Bump is enabled, allows remote attackers to cause a denial of service (assertion failure) via a crafted range request, related to state management.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24503
 
Oval ID: oval:org.mitre.oval:def:24503
Title: RHSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:0597-00
CESA-2014:0597
CVE-2014-0128
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25057
 
Oval ID: oval:org.mitre.oval:def:25057
Title: ELSA-2014:0597: squid security update (Moderate)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014:0597-00
CVE-2014-0128
Version: 4
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25371
 
Oval ID: oval:org.mitre.oval:def:25371
Title: SUSE-SU-2014:0569-1 -- Security update for squid3
Description: A remote DoS attack in the Squid web proxy has been fixed. Due to incorrect state management, Squid was vulnerable to a denial of service attack when processing certain HTTPS requests (CVE-2014-0128). For more information see http://www.squid-cache.org/Advisories/SQUID-2014_1.txt <http://www.squid-cache.org/Advisories/SQUID-2014_1.txt> . Additionally, a bug in the logrotate configuration file has been fixed. The 'su' statement was moved into the 'logfile' section (bnc#677335). Security Issue reference: * CVE-2014-0128 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0569-1
CVE-2014-0128
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27108
 
Oval ID: oval:org.mitre.oval:def:27108
Title: DEPRECATED: ELSA-2014-0597 -- squid security update (moderate)
Description: [7:3.1.10-20.3] - Resolves: #1098134 - CVE-2014-0128 squid: denial of service when using SSL-Bump [7:3.1.10-20.2] - revert: Resolves: #1039088 - issues with timeout on HTTPS connections [7:3.1.10-20.1] - Resolves: #1093072 - issues with timeout on HTTPS connections
Family: unix Class: patch
Reference(s): ELSA-2014-0597
CVE-2014-0128
Version: 5
Platform(s): Oracle Linux 6
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-11.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-360.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-316.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0597.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140603_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140415.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4800.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3915.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_4.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66112
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.squid-cache.org/Advisories/SQUID-2014_1.txt
SECUNIA http://secunia.com/advisories/57288
http://secunia.com/advisories/57889
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00030.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00060.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:29:20
  • Multiple Updates
2021-04-22 01:35:39
  • Multiple Updates
2020-05-23 00:39:19
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-01-26 12:05:15
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-10-18 12:03:36
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-05-10 05:26:15
  • Multiple Updates
2016-04-27 00:02:36
  • Multiple Updates
2015-03-31 13:28:11
  • Multiple Updates
2014-11-29 13:27:14
  • Multiple Updates
2014-10-25 13:25:27
  • Multiple Updates
2014-10-12 13:27:08
  • Multiple Updates
2014-06-14 13:36:51
  • Multiple Updates
2014-06-12 13:24:03
  • Multiple Updates
2014-06-06 13:28:12
  • Multiple Updates
2014-06-05 13:23:16
  • Multiple Updates
2014-04-26 13:21:55
  • Multiple Updates
2014-04-17 13:25:41
  • Multiple Updates
2014-04-15 17:20:30
  • Multiple Updates
2014-04-15 13:23:01
  • First insertion