Executive Summary

Informations
Name CVE-2014-3609 First vendor Publication 2014-09-11
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via a request with crafted "Range headers with unidentifiable byte-range values."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3609

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25798
 
Oval ID: oval:org.mitre.oval:def:25798
Title: USN-2327-1 -- squid3 vulnerability
Description: Squid could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2327-1
CVE-2014-3609
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26200
 
Oval ID: oval:org.mitre.oval:def:26200
Title: DSA-3014-1 squid3 - security update
Description: Matthew Daley discovered that Squid3, a fully featured web proxy cache, did not properly perform input validation in request parsing. A remote attacker could use this flaw to mount a denial of service by sending crafted Range requests.
Family: unix Class: patch
Reference(s): DSA-3014-1
CVE-2014-3609
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26644
 
Oval ID: oval:org.mitre.oval:def:26644
Title: ELSA-2014-1147 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1147
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26700
 
Oval ID: oval:org.mitre.oval:def:26700
Title: RHSA-2014:1148: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1148-00
CESA-2014:1148
CVE-2013-4115
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26729
 
Oval ID: oval:org.mitre.oval:def:26729
Title: RHSA-2014:1147: squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Family: unix Class: patch
Reference(s): RHSA-2014:1147-00
CESA-2014:1147
CVE-2014-3609
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26878
 
Oval ID: oval:org.mitre.oval:def:26878
Title: SUSE-SU-2014:1140-1 -- Security update for squid3
Description: Squid3 was updated to fix a denial of service in Range Header processing, which would have allowed proxy users to crash the squid proxy process. (CVE-2014-3609) Security Issues: * CVE-2014-3609 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3609>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1140-1
CVE-2014-3609
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26892
 
Oval ID: oval:org.mitre.oval:def:26892
Title: ELSA-2014-1148 -- squid security update (Important)
Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) A buffer overflow flaw was found in Squid&#39;s DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2013-4115) Red Hat would like to thank the Squid project for reporting the CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original reporter. All Squid users are advised to upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the squid service will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1148
CVE-2013-4115
CVE-2014-3609
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88

Snort® IPS/IDS

Date Description
2016-06-07 Squid Proxy range header denial of service attempt
RuleID : 38731 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-216.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-45.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3139.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_4_7.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9882.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-548.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid3-140912.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-177.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9963.nasl - Type : ACT_GATHER_INFO
2014-09-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9948.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1147.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3014.nasl - Type : ACT_GATHER_INFO
2014-08-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2327-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69453
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.squid-cache.org/Advisories/SQUID-2014_2.txt
http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch
DEBIAN http://www.debian.org/security/2014/dsa-3014
http://www.debian.org/security/2015/dsa-3139
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1147.html
SECUNIA http://secunia.com/advisories/60179
http://secunia.com/advisories/60334
http://secunia.com/advisories/61320
http://secunia.com/advisories/61412
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00029.html
UBUNTU http://www.ubuntu.com/usn/USN-2327-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-05-04 12:33:01
  • Multiple Updates
2021-04-22 01:39:28
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-10-18 12:03:53
  • Multiple Updates
2016-04-27 00:52:45
  • Multiple Updates
2015-05-02 13:26:19
  • Multiple Updates
2015-03-31 13:28:34
  • Multiple Updates
2015-03-27 13:28:15
  • Multiple Updates
2015-03-13 17:22:38
  • Multiple Updates
2015-03-13 00:22:04
  • Multiple Updates
2015-03-12 09:23:20
  • Multiple Updates
2015-01-28 13:23:55
  • Multiple Updates
2014-10-25 13:25:28
  • Multiple Updates
2014-10-17 13:26:22
  • Multiple Updates
2014-10-12 13:27:22
  • Multiple Updates
2014-10-01 13:27:23
  • Multiple Updates
2014-09-24 13:28:14
  • Multiple Updates
2014-09-23 13:26:47
  • Multiple Updates
2014-09-19 13:27:37
  • Multiple Updates
2014-09-13 13:43:07
  • Multiple Updates
2014-09-12 21:27:40
  • Multiple Updates
2014-09-12 13:27:16
  • Multiple Updates
2014-09-12 00:23:08
  • First insertion