ALT-PU-2014-1531-1
Closed vulnerabilities
BDU:2015-00690
Уязвимость программного обеспечения Squid HTTP Proxy Server, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-00691
Уязвимость программного обеспечения Squid HTTP Proxy Server, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-04283
Уязвимость операционной системы SUSE Linux Enterprise, позволяющая злоумышленнику нарушить доступность защищаемой информации
BDU:2016-00731
Уязвимость прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00732
Уязвимость прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00733
Уязвимость прокси-сервера Squid, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3609
HttpHdrRange.cc in Squid 3.x before 3.3.12 and 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via a request with crafted "Range headers with unidentifiable byte-range values."
- SUSE-SU-2014:1140
- SUSE-SU-2014:1140
- openSUSE-SU-2014:1144
- openSUSE-SU-2014:1144
- RHSA-2014:1147
- RHSA-2014:1147
- 60179
- 60179
- 60334
- 60334
- 61320
- 61320
- 61412
- 61412
- DSA-3014
- DSA-3014
- DSA-3139
- DSA-3139
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 69453
- 69453
- http://www.squid-cache.org/Advisories/SQUID-2014_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2014_2.txt
- http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch
- http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9201.patch
- USN-2327-1
- USN-2327-1
Modified: 2024-11-21
CVE-2014-6270
Off-by-one error in the snmpHandleUdp function in snmp_core.cc in Squid 2.x and 3.x, when an SNMP port is configured, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted UDP SNMP request, which triggers a heap-based buffer overflow.
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- [oss-security] 20140909 CVE-Request: squid snmp off-by-one
- [oss-security] 20140909 CVE-Request: squid snmp off-by-one
- [oss-security] 20140909 Re: CVE-Request: squid snmp off-by-one
- [oss-security] 20140909 Re: CVE-Request: squid snmp off-by-one
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 69686
- 69686
- USN-2921-1
- USN-2921-1
- https://bugzilla.novell.com/show_bug.cgi?id=895773
- https://bugzilla.novell.com/show_bug.cgi?id=895773
- https://bugzilla.redhat.com/show_bug.cgi?id=1139967
- https://bugzilla.redhat.com/show_bug.cgi?id=1139967
- squid-cve20146270-bo(95873)
- squid-cve20146270-bo(95873)
- GLSA-201607-01
- GLSA-201607-01
Modified: 2024-11-21
CVE-2014-7141
The pinger in Squid 3.x before 3.4.8 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and crash) via a crafted type in an (1) ICMP or (2) ICMP6 packet.
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- [oss-security] 20140909 CVE-Request: squid pinger remote DoS
- [oss-security] 20140916 Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS
- 60242
- USN-2422-1
- 69688
- http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
- https://bugzilla.novell.com/show_bug.cgi?id=891268
- SUSE-SU-2016:1996
- https://bugzilla.novell.com/show_bug.cgi?id=891268
- http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
- 69688
- USN-2422-1
- 60242
- [oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140916 Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140909 CVE-Request: squid pinger remote DoS
- SUSE-SU-2016:2089
Modified: 2024-11-21
CVE-2014-7142
The pinger in Squid 3.x before 3.4.8 allows remote attackers to obtain sensitive information or cause a denial of service (crash) via a crafted (1) ICMP or (2) ICMP6 packet size.
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- [oss-security] 20140909 CVE-Request: squid pinger remote DoS
- [oss-security] 20140916 Re: Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS
- 60242
- USN-2422-1
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- 70022
- http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
- https://bugzilla.novell.com/show_bug.cgi?id=891268
- SUSE-SU-2016:1996
- https://bugzilla.novell.com/show_bug.cgi?id=891268
- http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
- 70022
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- USN-2422-1
- 60242
- [oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140916 Re: Re: CVE-Request: squid pinger remote DoS
- [oss-security] 20140909 CVE-Request: squid pinger remote DoS
- SUSE-SU-2016:2089
Modified: 2024-11-21
CVE-2014-9749
Squid 3.4.4 through 3.4.11 and 3.5.0.1 through 3.5.1, when Digest authentication is used, allow remote authenticated users to retain access by leveraging a stale nonce, aka "Nonce replay vulnerability."
- http://bugs.squid-cache.org/show_bug.cgi?id=4066
- http://bugs.squid-cache.org/show_bug.cgi?id=4066
- openSUSE-SU-2015:1835
- openSUSE-SU-2015:1835
- [oss-security] 20151001 CVE Request: squid: Nonce replay vulnerability in Digest authentication
- [oss-security] 20151001 CVE Request: squid: Nonce replay vulnerability in Digest authentication
- [oss-security] 20151011 Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication
- [oss-security] 20151011 Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication
- [oss-security] 20151012 Re: Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication
- [oss-security] 20151012 Re: Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication
Modified: 2024-11-21
CVE-2015-3455
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
- http://advisories.mageia.org/MGASA-2015-0191.html
- http://advisories.mageia.org/MGASA-2015-0191.html
- FEDORA-2016-7b40eb9e29
- FEDORA-2016-7b40eb9e29
- openSUSE-SU-2015:1546
- openSUSE-SU-2015:1546
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- RHSA-2015:2378
- RHSA-2015:2378
- MDVSA-2015:230
- MDVSA-2015:230
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74438
- 74438
- 1032221
- 1032221
- http://www.squid-cache.org/Advisories/SQUID-2015_1.txt
- http://www.squid-cache.org/Advisories/SQUID-2015_1.txt
Modified: 2024-11-21
CVE-2016-10002
Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.
- RHSA-2017:0182
- RHSA-2017:0182
- RHSA-2017:0183
- RHSA-2017:0183
- DSA-3745
- DSA-3745
- [oss-security] 20161217 Re: CVE Request - squid HTTP proxy multiple Information Disclosure issues
- [oss-security] 20161217 Re: CVE Request - squid HTTP proxy multiple Information Disclosure issues
- 94953
- 94953
- 1037513
- 1037513
- http://www.squid-cache.org/Advisories/SQUID-2016_11.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_11.txt
Modified: 2024-11-21
CVE-2016-2569
Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- RHSA-2016:2600
- RHSA-2016:2600
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- 1035101
- 1035101
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14552.patch
- GLSA-201607-01
- GLSA-201607-01
- USN-3557-1
- USN-3557-1
Modified: 2024-11-21
CVE-2016-2570
The Edge Side Includes (ESI) parser in Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not check buffer limits during XML parsing, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a crafted XML document, related to esi/CustomParser.cc and esi/CustomParser.h.
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- RHSA-2016:2600
- RHSA-2016:2600
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- 1035101
- 1035101
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13993.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13993.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14549.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14549.patch
- GLSA-201607-01
- GLSA-201607-01
- USN-3557-1
- USN-3557-1
Modified: 2024-11-21
CVE-2016-2571
http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7 proceeds with the storage of certain data after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- RHSA-2016:2600
- RHSA-2016:2600
- DSA-3522
- DSA-3522
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- [oss-security] 20160226 Re: CVE request: Squid HTTP Caching Proxy multiple denial of service issues
- 1035101
- 1035101
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13990.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13990.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14548.patch
- http://www.squid-cache.org/Versions/v4/changesets/squid-4-14548.patch
- USN-2921-1
- USN-2921-1
- GLSA-201607-01
- GLSA-201607-01
- USN-3557-1
- USN-3557-1
Modified: 2024-11-21
CVE-2016-3948
Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.
- SUSE-SU-2016:1996
- SUSE-SU-2016:1996
- SUSE-SU-2016:2089
- SUSE-SU-2016:2089
- openSUSE-SU-2016:2081
- openSUSE-SU-2016:2081
- RHSA-2016:2600
- RHSA-2016:2600
- 1035458
- 1035458
- http://www.squid-cache.org/Advisories/SQUID-2016_4.txt
- http://www.squid-cache.org/Advisories/SQUID-2016_4.txt
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch
- http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch
- GLSA-201607-01
- GLSA-201607-01
- USN-3557-1
- USN-3557-1