Vulnerabilities > CVE-2014-0128 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
squid-cache
opensuse
CWE-20
nessus

Summary

Squid 3.1 before 3.3.12 and 3.4 before 3.4.4, when SSL-Bump is enabled, allows remote attackers to cause a denial of service (assertion failure) via a crafted range request, related to state management.

Vulnerable Configurations

Part Description Count
Application
Squid-Cache
86
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-360.NASL
    descriptionA denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128)
    last seen2020-06-01
    modified2020-06-02
    plugin id78303
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78303
    titleAmazon Linux AMI : squid (ALAS-2014-360)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-4800.NASL
    descriptionUse the version from Fedora 20. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-04-16
    plugin id73544
    published2014-04-16
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73544
    titleFedora 19 : squid-3.3.12-1.fc19 (2014-4800)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201411-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201411-11 (Squid: Multiple vulnerabilities) An assertion failure in processing of SSL-Bump has been found in Squid. Heap based overflow is discovered when processing SNMP requests. Impact : A remote attacker could send a specially crafted request, possibly resulting in a executing of arbitrary code or Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79609
    published2014-11-28
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79609
    titleGLSA-201411-11 : Squid: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140603_SQUID_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) After installing this update, the squid service will be restarted automatically.
    last seen2020-03-18
    modified2014-06-04
    plugin id74308
    published2014-06-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74308
    titleScientific Linux Security Update : squid on SL6.x i386/x86_64 (20140603)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-114.NASL
    descriptionUpdated squid packages fix security vulnerability : Due to incorrect state management, Squid before 3.3.12 is vulnerable to a denial of service attack when processing certain HTTPS requests if the SSL-Bump feature is enabled (CVE-2014-0128).
    last seen2020-06-01
    modified2020-06-02
    plugin id74447
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74447
    titleMandriva Linux Security Advisory : squid (MDVSA-2014:114)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1996-1.NASL
    descriptionThis update for squid3 fixes the following issues : - Multiple issues in pinger ICMP processing. (CVE-2014-7141, CVE-2014-7142) - CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782) - CVE-2016-4554: fix header smuggling issue in HTTP Request processing (bsc#979010) - fix multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395) - CVE-2016-3948: Fix denial of service in HTTP Response processing (bsc#973783) - CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553) - CVE-2016-4052, CVE-2016-4053, CVE-2016-4054 : - fixes multiple issues in ESI processing (bsc#976556) - CVE-2016-4556: fixes double free vulnerability in Esi.cc (bsc#979008) - CVE-2015-5400: Improper Protection of Alternate Path (bsc#938715) - CVE-2014-6270: fix off-by-one in snmp subsystem (bsc#895773) - Memory leak in squid3 when using external_acl (bsc#976708) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93271
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93271
    titleSUSE SLES11 Security Update : squid3 (SUSE-SU-2016:1996-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_SQUID3-140415.NASL
    descriptionA remote DoS attack in the Squid web proxy has been fixed. Due to incorrect state management, Squid was vulnerable to a denial of service attack when processing certain HTTPS requests. (CVE-2014-0128) For more information see http://www.squid-cache.org/Advisories/SQUID-2014_1.txt . Additionally, a bug in the logrotate configuration file has been fixed. The
    last seen2020-06-05
    modified2014-04-25
    plugin id73708
    published2014-04-25
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73708
    titleSuSE 11.3 Security Update : squid3 (SAT Patch Number 9138)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-316.NASL
    descriptionThe SSLBump feature acts as TLS/SSL termination for clients. If this feature is enabled, squid can crash with range requests, leading to a potential Denial of Service condition.
    last seen2020-06-05
    modified2014-06-13
    plugin id75329
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75329
    titleopenSUSE Security Update : squid (openSUSE-SU-2014:0559-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0597.NASL
    descriptionFrom Red Hat Security Advisory 2014:0597 : Updated squid packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id74299
    published2014-06-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74299
    titleOracle Linux 6 : squid (ELSA-2014-0597)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0597.NASL
    descriptionUpdated squid packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id74312
    published2014-06-05
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74312
    titleCentOS 6 : squid (CESA-2014:0597)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-103.NASL
    descriptionUpdated squid packages fix security vulnerabilities : Due to incorrect state management, Squid before 3.3.12 is vulnerable to a denial of service attack when processing certain HTTPS requests if the SSL-Bump feature is enabled (CVE-2014-0128). Matthew Daley discovered that Squid 3 did not properly perform input validation in request parsing. A remote attacker could send crafted Range requests to cause a denial of service (CVE-2014-3609). Due to incorrect buffer management Squid can be caused by an attacker to write outside its allocated SNMP buffer (CVE-2014-6270). Due to incorrect bounds checking Squid pinger binary is vulnerable to denial of service or information leak attack when processing larger than normal ICMP or ICMPv6 packets (CVE-2014-7141). Due to incorrect input validation Squid pinger binary is vulnerable to denial of service or information leak attacks when processing ICMP or ICMPv6 packets (CVE-2014-7142).
    last seen2020-06-01
    modified2020-06-02
    plugin id82356
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82356
    titleMandriva Linux Security Advisory : squid (MDVSA-2015:103)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3915.NASL
    descriptionNew upstream version with a security fix. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-04-03
    plugin id73311
    published2014-04-03
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73311
    titleFedora 20 : squid-3.3.12-1.fc20 (2014-3915)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0597.NASL
    descriptionUpdated squid packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A denial of service flaw was found in the way Squid processed certain HTTPS requests when the SSL Bump feature was enabled. A remote attacker could send specially crafted requests that could cause Squid to crash. (CVE-2014-0128) Red Hat would like to thank the Squid project for reporting this issue. Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open Systems AG as the original reporters. All squid users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id74304
    published2014-06-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74304
    titleRHEL 6 : squid (RHSA-2014:0597)
  • NASL familyFirewalls
    NASL idSQUID_3_4_4.NASL
    descriptionAccording to its banner, the version of Squid running on the remote host is 3.x prior to 3.3.12 or 3.4.4 and is, therefore, affected by a denial of service vulnerability. A flaw exists in SSL-Bump in regards to the state management when processing range requests. A remote attacker can cause the server to crash with specially crafted HTTPS requests. Note that Nessus has relied only on the version in the proxy server
    last seen2020-06-01
    modified2020-06-02
    plugin id73131
    published2014-03-21
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73131
    titleSquid 3.1.x < 3.3.12 / 3.4.4 HTTPS Request Handling DoS
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-433.NASL
    descriptionA flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. (CVE-2014-3609) A buffer overflow flaw was found in Squid
    last seen2020-06-01
    modified2020-06-02
    plugin id78658
    published2014-10-24
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78658
    titleAmazon Linux AMI : squid (ALAS-2014-433)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2089-1.NASL
    descriptionThis update for squid3 fixes the following issues : - Multiple issues in pinger ICMP processing. (CVE-2014-7141, CVE-2014-7142) - CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782) - CVE-2016-4554: fix header smuggling issue in HTTP Request processing (bsc#979010) - Fix multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395) - Regression caused by the DoS fixes above (bsc#993299) - CVE-2016-3948: Fix denial of service in HTTP Response processing (bsc#973783) - CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553) - CVE-2016-4052, CVE-2016-4053, CVE-2016-4054 : - fixes multiple issues in ESI processing (bsc#976556) - CVE-2016-4556: fixes double free vulnerability in Esi.cc (bsc#979008) - CVE-2015-5400: Improper Protection of Alternate Path (bsc#938715) - CVE-2014-6270: fix off-by-one in snmp subsystem (bsc#895773) - Memory leak in squid3 when using external_acl (bsc#976708) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93294
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93294
    titleSUSE SLES11 Security Update : squid3 (SUSE-SU-2016:2089-1)

Redhat

advisories
bugzilla
id1074870
titleCVE-2014-0128 squid: denial of service when using SSL-Bump
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • commentsquid is earlier than 7:3.1.10-20.el6_5.3
      ovaloval:com.redhat.rhsa:tst:20140597001
    • commentsquid is signed with Red Hat redhatrelease2 key
      ovaloval:com.redhat.rhsa:tst:20110545002
rhsa
idRHSA-2014:0597
released2014-06-03
severityModerate
titleRHSA-2014:0597: squid security update (Moderate)
rpms
  • squid-7:3.1.10-20.el6_5.3
  • squid-debuginfo-7:3.1.10-20.el6_5.3

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2014-0128 Squid Cache(简称为Squid)是一个流行的代理服务器和Web缓存服务器软件。 Squid SSL-Bump中相关状态管理处理存在错误,允许攻击者提交特制的HTTP请求触发断言错误,造成拒绝服务攻击。 0 Squid 3.x 厂商补丁: Squid ----- Squid 3.3.12或3.4.4已经修复该漏洞,建议用户下载更新: http://www.squid-cache.org
idSSV:61781
last seen2017-11-19
modified2014-03-13
published2014-03-13
reporterRoot
titleSquid SSL-Bump HTTPS请求处理拒绝服务漏洞