Lucene search

K
centosCentOS ProjectCESA-2011:1791
HistoryDec 22, 2011 - 3:56 p.m.

squid security update

2011-12-2215:56:24
CentOS Project
lists.centos.org
44

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.935 High

EPSS

Percentile

99.1%

CentOS Errata and Security Advisory CESA-2011:1791

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

An input validation flaw was found in the way Squid calculated the total
number of resource records in the answer section of multiple name server
responses. An attacker could use this flaw to cause Squid to crash.
(CVE-2011-4096)

Users of squid should upgrade to this updated package, which contains a
backported patch to correct this issue. After installing this update, the
squid service will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-December/080516.html

Affected packages:
squid

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:1791

OSVersionArchitecturePackageVersionFilename
CentOS6i686squid< 3.1.10-1.el6_2.1squid-3.1.10-1.el6_2.1.i686.rpm
CentOS6x86_64squid< 3.1.10-1.el6_2.1squid-3.1.10-1.el6_2.1.x86_64.rpm

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.935 High

EPSS

Percentile

99.1%