Executive Summary

Informations
Name MDVSA-2013:199 First vendor Publication 2013-07-25
Vendor Mandriva Last vendor Modification 2013-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in squid:

Due to incorrect data validation Squid is vulnerable to a buffer overflow attack when processing specially crafted HTTP requests. This problem allows any trusted client or client script who can generate HTTP requests to trigger a buffer overflow in Squid, resulting in a termination of the Squid service (CVE-2013-4115).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:199

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25771
 
Oval ID: oval:org.mitre.oval:def:25771
Title: SUSE-SU-2013:1467-1 -- Security update for squid
Description: This squid update fixes a buffer overflow issue when squid attempts to resolve an overly long hostname. This can be triggered with specially crafted http requests. (bnc#829084, CVE-2013-4115) This update also includes a correction to the last change for logrotate. (bnc#677335) Security Issue reference: * CVE-2013-4115 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4115 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1467-1
CVE-2013-4115
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 3

Snort® IPS/IDS

Date Description
2014-01-10 multiple vendors host buffer overflow attempt
RuleID : 21248 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-433.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-411.nasl - Type : ACT_GATHER_INFO
2014-09-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140903_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1148.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-699.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-698.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_squid-130909.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13468.nasl - Type : ACT_GATHER_INFO
2013-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13493.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-199.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote proxy server is affected by a denial of service vulnerability.
File : squid_3_2_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-02-17 11:43:54
  • Multiple Updates
2013-10-23 21:22:52
  • Multiple Updates
2013-08-13 00:25:04
  • Multiple Updates
2013-08-10 13:24:02
  • Multiple Updates
2013-07-25 21:20:22
  • First insertion