Lucene search

K
nessusThis script is Copyright (C) 2004-2021 Tenable Network Security, Inc.GENTOO_GLSA-200410-15.NASL
HistoryOct 19, 2004 - 12:00 a.m.

GLSA-200410-15 : Squid: Remote DoS vulnerability

2004-10-1900:00:00
This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.
www.tenable.com
17

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.959

Percentile

99.5%

The remote host is affected by the vulnerability described in GLSA-200410-15 (Squid: Remote DoS vulnerability)

A parsing error exists in the SNMP module of Squid where a     specially crafted UDP packet can potentially cause the server to     restart, closing all current connections. This vulnerability only     exists in versions of Squid compiled with the 'snmp' USE flag.

Impact :

An attacker can repeatedly send these malicious UDP packets to the     Squid server, leading to a denial of service.

Workaround :

Disable SNMP support or filter the port that has SNMP processing     (default is 3401) to allow only SNMP data from trusted hosts.
To disable SNMP support put the entry snmp_port 0 in the squid.conf     configuration file.
To allow only the local interface to process SNMP, add the entry     'snmp_incoming_address 127.0.0.1' in the squid.conf configuration file.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200410-15.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(15512);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0918");
  script_xref(name:"GLSA", value:"200410-15");

  script_name(english:"GLSA-200410-15 : Squid: Remote DoS vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200410-15
(Squid: Remote DoS vulnerability)

    A parsing error exists in the SNMP module of Squid where a
    specially crafted UDP packet can potentially cause the server to
    restart, closing all current connections. This vulnerability only
    exists in versions of Squid compiled with the 'snmp' USE flag.
  
Impact :

    An attacker can repeatedly send these malicious UDP packets to the
    Squid server, leading to a denial of service.
  
Workaround :

    Disable SNMP support or filter the port that has SNMP processing
    (default is 3401) to allow only SNMP data from trusted hosts.
    To disable SNMP support put the entry snmp_port 0 in the squid.conf
    configuration file.
    To allow only the local interface to process SNMP, add the entry
    'snmp_incoming_address 127.0.0.1' in the squid.conf configuration file."
  );
  # http://www.idefense.com/application/poi/display?id=152&type=vulnerabilities&flashstatus=true
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?d34310cf"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200410-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Squid users should upgrade to the latest version:
    # emerge sync
    # emerge -pv '>=net-proxy/squid-2.5.7'
    # emerge '>=net-proxy/squid-2.5.7'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_cwe_id(399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:squid");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/10/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/10/19");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/10/05");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-proxy/squid", unaffected:make_list("ge 2.5.7"), vulnerable:make_list("lt 2.5.7"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Squid");
}

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.959

Percentile

99.5%