Input validation error in Squid-cache Squid



Published: 2014-09-11 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-3609
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Squid-cache.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32493

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3609

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via a request with crafted "Range headers with unidentifiable byte-range values."

Mitigation

Install update from vendor's website.

Vulnerable software versions

Squid: 2.3.devel2 - 3.3.11

External links

http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00029.html
http://rhn.redhat.com/errata/RHSA-2014-1147.html
http://secunia.com/advisories/60179
http://secunia.com/advisories/60334
http://secunia.com/advisories/61320
http://secunia.com/advisories/61412
http://www.debian.org/security/2014/dsa-3014
http://www.debian.org/security/2015/dsa-3139
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.securityfocus.com/bid/69453
http://www.squid-cache.org/Advisories/SQUID-2014_2.txt
http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch
http://www.ubuntu.com/usn/USN-2327-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###