Mandrake Linux Security Advisory : squid (MDKSA-2005:104)
2005-06-25T00:00:00
ID MANDRAKE_MDKSA-2005-104.NASL Type nessus Reporter This script is Copyright (C) 2005-2021 Tenable Network Security, Inc. Modified 2005-06-25T00:00:00
Description
A bug was found in the way that Squid handles DNS replies. If the port
Squid uses for DNS requests is not protected by a firewall, it is
possible for a remote attacker to spoof DNS replies, possibly
redirecting a user to spoofed or malicious content.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandrake Linux Security Advisory MDKSA-2005:104.
# The text itself is copyright (C) Mandriva S.A.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(18561);
script_version("1.18");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2005-1519");
script_xref(name:"MDKSA", value:"2005:104");
script_name(english:"Mandrake Linux Security Advisory : squid (MDKSA-2005:104)");
script_summary(english:"Checks rpm output for the updated package");
script_set_attribute(
attribute:"synopsis",
value:"The remote Mandrake Linux host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"A bug was found in the way that Squid handles DNS replies. If the port
Squid uses for DNS requests is not protected by a firewall, it is
possible for a remote attacker to spoof DNS replies, possibly
redirecting a user to spoofed or malicious content."
);
script_set_attribute(attribute:"solution", value:"Update the affected squid package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squid");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:10.1");
script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
script_set_attribute(attribute:"patch_publication_date", value:"2005/06/24");
script_set_attribute(attribute:"plugin_publication_date", value:"2005/06/25");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK10.1", cpu:"x86_64", reference:"squid-2.5.STABLE9-1.2.101mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK10.2", reference:"squid-2.5.STABLE9-1.2.102mdk", yank:"mdk")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "MANDRAKE_MDKSA-2005-104.NASL", "bulletinFamily": "scanner", "title": "Mandrake Linux Security Advisory : squid (MDKSA-2005:104)", "description": "A bug was found in the way that Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall, it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content.", "published": "2005-06-25T00:00:00", "modified": "2005-06-25T00:00:00", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/18561", "reporter": "This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.", "references": [], "cvelist": ["CVE-2005-1519"], "type": "nessus", "lastseen": "2021-01-07T11:51:27", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2005-1519"]}, {"type": "osvdb", "idList": ["OSVDB:16335"]}, {"type": "openvas", "idList": ["OPENVAS:52734", "OPENVAS:136141256231065297", "OPENVAS:65297", "OPENVAS:54318"]}, {"type": "ubuntu", "idList": ["USN-129-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:9121"]}, {"type": "debian", "idList": ["DEBIAN:DSA-751-1:70A5A"]}, {"type": "freebsd", "idList": ["7E97B288-C7CA-11D9-9E1E-C296AC722CB3"]}, {"type": "nessus", "idList": ["FEDORA_2005-373.NASL", "UBUNTU_USN-129-1.NASL", "CENTOS_RHSA-2005-415.NASL", "DEBIAN_DSA-751.NASL", "REDHAT-RHSA-2005-415.NASL", "REDHAT-RHSA-2005-489.NASL", "FREEBSD_PKG_7E97B288C7CA11D99E1EC296AC722CB3.NASL"]}, {"type": "redhat", "idList": ["RHSA-2005:415", "RHSA-2005:489"]}, {"type": "centos", "idList": ["CESA-2005:489-01", "CESA-2005:415"]}], "modified": "2021-01-07T11:51:27", "rev": 2}, "score": {"value": 5.5, "vector": "NONE", "modified": "2021-01-07T11:51:27", "rev": 2}, "vulnersScore": 5.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:104. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18561);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-1519\");\n script_xref(name:\"MDKSA\", value:\"2005:104\");\n\n script_name(english:\"Mandrake Linux Security Advisory : squid (MDKSA-2005:104)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandrake Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A bug was found in the way that Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall, it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:mandrakesoft:mandrake_linux:le2005\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/06/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/06/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.1\", cpu:\"x86_64\", reference:\"squid-2.5.STABLE9-1.2.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.2\", reference:\"squid-2.5.STABLE9-1.2.102mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Mandriva Local Security Checks", "pluginID": "18561", "cpe": ["cpe:/o:mandrakesoft:mandrake_linux:10.1", "x-cpe:/o:mandrakesoft:mandrake_linux:le2005", "p-cpe:/a:mandriva:linux:squid"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T19:22:20", "description": "Squid 2.5 STABLE9 and earlier, when the DNS client port is unfiltered and the environment does not prevent IP spoofing, allows remote attackers to spoof DNS lookups.", "edition": 5, "cvss3": {}, "published": "2005-05-11T04:00:00", "title": "CVE-2005-1519", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2005-1519"], "modified": "2017-10-11T01:30:00", "cpe": ["cpe:/a:squid:squid:2.5_stable9"], "id": "CVE-2005-1519", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1519", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}, "cpe23": ["cpe:2.3:a:squid:squid:2.5_stable9:*:*:*:*:*:*:*"]}], "osvdb": [{"lastseen": "2017-04-28T13:20:12", "bulletinFamily": "software", "cvelist": ["CVE-2005-1519"], "edition": 1, "description": "## Vulnerability Description\nSquid Proxy contains a flaw that may allow a malicious user to spoof DNS lookups. The issue is triggered when an unspecified error occur in the DNS client while handling DNS responses. It is possible that the flaw may allow a malicious user to spoof DNS lookups resulting in a loss of integrity.\n## Solution Description\nCurrently, there are no known workarounds or upgrades to correct this issue. However, Squid has released a patch for version 2.5.STABLE9 to address this vulnerability.\n## Short Description\nSquid Proxy contains a flaw that may allow a malicious user to spoof DNS lookups. The issue is triggered when an unspecified error occur in the DNS client while handling DNS responses. It is possible that the flaw may allow a malicious user to spoof DNS lookups resulting in a loss of integrity.\n## References:\nVendor URL: http://www.squid-cache.org/\nVendor Specific Solution URL: http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE9-dns_query-5.patch\n[Vendor Specific Advisory URL](http://rhn.redhat.com/errata/RHSA-2005-489.html)\n[Vendor Specific Advisory URL](http://rhn.redhat.com/errata/RHSA-2005-415.html)\n[Vendor Specific Advisory URL](http://frontal1.mandriva.com/security/advisories?name=MDKSA-2005:104)\n[Vendor Specific Advisory URL](http://www.trustix.org/errata/2005/0022/)\nSecurity Tracker: 1013952\n[Secunia Advisory ID:15413](https://secuniaresearch.flexerasoftware.com/advisories/15413/)\n[Secunia Advisory ID:15294](https://secuniaresearch.flexerasoftware.com/advisories/15294/)\n[Secunia Advisory ID:15383](https://secuniaresearch.flexerasoftware.com/advisories/15383/)\n[Secunia Advisory ID:16032](https://secuniaresearch.flexerasoftware.com/advisories/16032/)\nOther Advisory URL: http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-dns_query\nOther Advisory URL: http://www.trustix.org/errata/2005/0022/\nOther Advisory URL: http://www.ubuntulinux.org/support/documentation/usn/usn-129-1\nOther Advisory URL: http://www.debian.org/security/2005/dsa-751\n[CVE-2005-1519](https://vulners.com/cve/CVE-2005-1519)\n", "modified": "2005-05-11T13:05:58", "published": "2005-05-11T13:05:58", "href": "https://vulners.com/osvdb/OSVDB:16335", "id": "OSVDB:16335", "type": "osvdb", "title": "Squid DNS Lookup Spoofing ", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-07-24T12:49:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-1519"], "description": "The remote host is missing an update to squid\nannounced via advisory DSA 751-1.\n\nThe upstream developers have discovered a bug in the DNS lookup code\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\n(assigned by the operating system at startup) is unfiltered and the\nnetwork is not protected from IP spoofing, malicious users can spoof\nDNS lookups which could result in users being redirected to arbitrary\nweb sites.\n\nFor the old stable distribution (woody) this problem has been fixed in\nversion 2.4.6-2woody9.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:54318", "href": "http://plugins.openvas.org/nasl.php?oid=54318", "type": "openvas", "title": "Debian Security Advisory DSA 751-1 (squid)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_751_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 751-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) this problem has already been\nfixed in version squid-2.5.9-9.\n\nFor the unstable distribution (sid) this problem has already been\nfixed in version squid-2.5.9-9.\n\nWe recommend that you upgrade your squid package.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20751-1\";\ntag_summary = \"The remote host is missing an update to squid\nannounced via advisory DSA 751-1.\n\nThe upstream developers have discovered a bug in the DNS lookup code\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\n(assigned by the operating system at startup) is unfiltered and the\nnetwork is not protected from IP spoofing, malicious users can spoof\nDNS lookups which could result in users being redirected to arbitrary\nweb sites.\n\nFor the old stable distribution (woody) this problem has been fixed in\nversion 2.4.6-2woody9.\";\n\n\nif(description)\n{\n script_id(54318);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:00:53 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(13592);\n script_cve_id(\"CVE-2005-1519\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 751-1 (squid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"squid\", ver:\"2.4.6-2woody9\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squid-cgi\", ver:\"2.4.6-2woody9\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"squidclient\", ver:\"2.4.6-2woody9\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-1519"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-30T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:52734", "href": "http://plugins.openvas.org/nasl.php?oid=52734", "type": "openvas", "title": "FreeBSD Ports: squid", "sourceData": "#\n#VID 7e97b288-c7ca-11d9-9e1e-c296ac722cb3\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: squid\n\nCVE-2005-1519\nSquid 2.5 STABLE9 and earlier, when the DNS client port is unfiltered\nand the environment does not prevent IP spoofing, allows remote\nattackers to spoof DNS lookups.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-dns_reply\nhttp://secunia.com/advisories/15294\nhttp://www.vuxml.org/freebsd/7e97b288-c7ca-11d9-9e1e-c296ac722cb3.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(52734);\n script_version(\"$Revision: 4188 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-30 07:56:47 +0200 (Fri, 30 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(13592);\n script_cve_id(\"CVE-2005-1519\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"FreeBSD Ports: squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"squid\");\nif(!isnull(bver) && revcomp(a:bver, b:\"2.5.10\")<0) {\n txt += 'Package squid version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:38:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0626", "CVE-1999-0710", "CVE-2005-1345", "CVE-2005-0718", "CVE-2005-1519"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015546 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065297", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065297", "type": "openvas", "title": "SLES9: Security update for squid", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015546.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015546 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65297\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-1519\", \"CVE-1999-0710\", \"CVE-2005-1345\", \"CVE-2005-0626\", \"CVE-2005-0718\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.38\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0626", "CVE-1999-0710", "CVE-2005-1345", "CVE-2005-0718", "CVE-2005-1519"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015546 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65297", "href": "http://plugins.openvas.org/nasl.php?oid=65297", "type": "openvas", "title": "SLES9: Security update for squid", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015546.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for squid\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n squid\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015546 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65297);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-1519\", \"CVE-1999-0710\", \"CVE-2005-1345\", \"CVE-2005-0626\", \"CVE-2005-0718\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for squid\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"squid\", rpm:\"squid~2.5.STABLE5~42.38\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "ubuntu": [{"lastseen": "2020-07-09T19:37:12", "bulletinFamily": "unix", "cvelist": ["CVE-2005-1519"], "description": "It was discovered that Squid did not verify the validity of DNS server \nresponses. When Squid is started, it opens a DNS client UDP port whose \nnumber is randomly assigned by the operating system. Unless your \nnetwork firewall is configured to accept DNS responses only from known \ngood nameservers, this vulnerability allowed users within the local \nnetwork to inject arbitrary DNS responses into Squid (\"DNS spoofing\"). \nThis could be used to present different web pages to users from those \nthey actually requested.", "edition": 5, "modified": "2005-05-18T00:00:00", "published": "2005-05-18T00:00:00", "id": "USN-129-1", "href": "https://ubuntu.com/security/notices/USN-129-1", "title": "Squid vulnerability", "type": "ubuntu", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:13", "bulletinFamily": "software", "cvelist": ["CVE-2005-1519"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 751-1 security@debian.org\r\nhttp://www.debian.org/security/ Martin Schulze\r\nJuly 11th, 2005 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : squid\r\nVulnerability : IP spoofing\r\nProblem-Type : remote\r\nDebian-specific: no\r\nCVE ID : CAN-2005-1519\r\nDebian Bug : 309504\r\n\r\nThe upstream developers have discovered a bug in the DNS lookup code\r\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\r\n(assigned by the operating system at startup) is unfiltered and the\r\nnetwork is not protected from IP spoofing, malicious users can spoof\r\nDNS lookups which could result in users being redirected to arbitrary\r\nweb sites.\r\n\r\nFor the old stable distribution (woody) this problem has been fixed in\r\nversion 2.4.6-2woody9.\r\n\r\nFor the stable distribution (sarge) this problem has already been\r\nfixed in version squid-2.5.9-9.\r\n\r\nFor the unstable distribution (sid) this problem has already been\r\nfixed in version squid-2.5.9-9.\r\n\r\nWe recommend that you upgrade your squid package.\r\n\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 3.0 alias woody\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9.dsc\r\n Size/MD5 checksum: 612 3fa0175264bf3047e24cdfedb998a562\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9.diff.gz\r\n Size/MD5 checksum: 251983 8f9ff155f1aa9e6dd4eb7cedd1bd3d72\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\r\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\r\n\r\n Alpha architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_alpha.deb\r\n Size/MD5 checksum: 816730 5f3be8d3c78aa606ad7c74470d144b8f\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_alpha.deb\r\n Size/MD5 checksum: 75804 583772834d2039e981a3133a8b93fc84\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_alpha.deb\r\n Size/MD5 checksum: 60560 5aae3b527887250e15c4e320dc07b59e\r\n\r\n ARM architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_arm.deb\r\n Size/MD5 checksum: 726818 a12c09415f9296b0294a72da513da540\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_arm.deb\r\n Size/MD5 checksum: 73588 c257ec52c12616cbab2245d480ae182e\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_arm.deb\r\n Size/MD5 checksum: 58898 0cb67566734d8726bc9f7d7f1e3fd282\r\n\r\n Intel IA-32 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_i386.deb\r\n Size/MD5 checksum: 685864 4df5913de4867724e1ea0f8b787a6d59\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_i386.deb\r\n Size/MD5 checksum: 73314 57f70ab976fa90fdc39b744502eae489\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_i386.deb\r\n Size/MD5 checksum: 58484 5ebcce4092143854b38a7d3db1de390d\r\n\r\n Intel IA-64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_ia64.deb\r\n Size/MD5 checksum: 954776 ed63a873903c829292ae5cf4cc8e918b\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_ia64.deb\r\n Size/MD5 checksum: 79640 23c6697f0c86bda9d67e694fd4ab4804\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_ia64.deb\r\n Size/MD5 checksum: 63236 007bf8916f2eaac7b4808a48035c49f0\r\n\r\n HP Precision architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_hppa.deb\r\n Size/MD5 checksum: 780136 66f816b103f22db0da3bc9b239240ee4\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_hppa.deb\r\n Size/MD5 checksum: 75026 47bc59533a41ecbcc62990d15b5cb59c\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_hppa.deb\r\n Size/MD5 checksum: 60044 e2e1d5a45ebde9b4e34c9257976de433\r\n\r\n Motorola 680x0 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_m68k.deb\r\n Size/MD5 checksum: 667204 e92038eef385524a8fbcd9c2ffa0204b\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_m68k.deb\r\n Size/MD5 checksum: 72938 2d4f77cdbb6c0c2018171edd31b6b3d3\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_m68k.deb\r\n Size/MD5 checksum: 58142 7467c67935c89a73fdcffeef2a93d604\r\n\r\n Big endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_mips.deb\r\n Size/MD5 checksum: 766022 988b4b95bf2d61913fd17104372e1ce9\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_mips.deb\r\n Size/MD5 checksum: 74534 5e0c60406c3b13acb984bf42a2366fda\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_mips.deb\r\n Size/MD5 checksum: 59186 d368ea558629d434bb15b4325ff55b77\r\n\r\n Little endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_mipsel.deb\r\n Size/MD5 checksum: 766462 d1591d9142a2496bb84c7045ad1c8871\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_mipsel.deb\r\n Size/MD5 checksum: 74614 6fd8434ffa976cca49ac825758e841aa\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_mipsel.deb\r\n Size/MD5 checksum: 59298 d8f858a9ddac2fb793dbc44501b7f448\r\n\r\n PowerPC architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_powerpc.deb\r\n Size/MD5 checksum: 723618 d65ddc3343eb1e3db573fd2608952f53\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_powerpc.deb\r\n Size/MD5 checksum: 73576 be7b21a20cee04b344467b0fc5d0f6e0\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_powerpc.deb\r\n Size/MD5 checksum: 58790 884fd1a33da05e5ae411b891ae1e35d8\r\n\r\n IBM S/390 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_s390.deb\r\n Size/MD5 checksum: 712898 cb4bfc96d86fa232c442ceeaebf0771d\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_s390.deb\r\n Size/MD5 checksum: 73912 895192f5f60927d449d6178f19d4674a\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_s390.deb\r\n Size/MD5 checksum: 59342 0ef0505c7586d62265a4211571c10f8b\r\n\r\n Sun Sparc architecture:\r\n\r\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_sparc.deb\r\n Size/MD5 checksum: 725260 ef81727ef3614993f8bb49c463e159d1\r\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_sparc.deb\r\n Size/MD5 checksum: 76210 a4f3fb847e2ae897c678c1a7e1d87fa8\r\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_sparc.deb\r\n Size/MD5 checksum: 61226 4e4457bcc2272b2d226ac65d07f3ad36\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.1 (GNU/Linux)\r\n\r\niD8DBQFC0or5W5ql+IAeqTIRAiO+AJ96wrWVHZzDvispoJZtNns0aGkCbgCcDbbH\r\n7Qxnk9XWFSoWg8WtTplNohs=\r\n=4y6q\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2005-07-12T00:00:00", "published": "2005-07-12T00:00:00", "id": "SECURITYVULNS:DOC:9121", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:9121", "title": "[SECURITY] [DSA 751-1] New squid packages fix IP spoofing vulnerability", "type": "securityvulns", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:25:51", "bulletinFamily": "unix", "cvelist": ["CVE-2005-1519"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 751-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJuly 11th, 2005 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : squid\nVulnerability : IP spoofing\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CAN-2005-1519\nDebian Bug : 309504\n\nThe upstream developers have discovered a bug in the DNS lookup code\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\n(assigned by the operating system at startup) is unfiltered and the\nnetwork is not protected from IP spoofing, malicious users can spoof\nDNS lookups which could result in users being redirected to arbitrary\nweb sites.\n\nFor the old stable distribution (woody) this problem has been fixed in\nversion 2.4.6-2woody9.\n\nFor the stable distribution (sarge) this problem has already been\nfixed in version squid-2.5.9-9.\n\nFor the unstable distribution (sid) this problem has already been\nfixed in version squid-2.5.9-9.\n\nWe recommend that you upgrade your squid package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9.dsc\n Size/MD5 checksum: 612 3fa0175264bf3047e24cdfedb998a562\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9.diff.gz\n Size/MD5 checksum: 251983 8f9ff155f1aa9e6dd4eb7cedd1bd3d72\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz\n Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_alpha.deb\n Size/MD5 checksum: 816730 5f3be8d3c78aa606ad7c74470d144b8f\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_alpha.deb\n Size/MD5 checksum: 75804 583772834d2039e981a3133a8b93fc84\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_alpha.deb\n Size/MD5 checksum: 60560 5aae3b527887250e15c4e320dc07b59e\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_arm.deb\n Size/MD5 checksum: 726818 a12c09415f9296b0294a72da513da540\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_arm.deb\n Size/MD5 checksum: 73588 c257ec52c12616cbab2245d480ae182e\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_arm.deb\n Size/MD5 checksum: 58898 0cb67566734d8726bc9f7d7f1e3fd282\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_i386.deb\n Size/MD5 checksum: 685864 4df5913de4867724e1ea0f8b787a6d59\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_i386.deb\n Size/MD5 checksum: 73314 57f70ab976fa90fdc39b744502eae489\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_i386.deb\n Size/MD5 checksum: 58484 5ebcce4092143854b38a7d3db1de390d\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_ia64.deb\n Size/MD5 checksum: 954776 ed63a873903c829292ae5cf4cc8e918b\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_ia64.deb\n Size/MD5 checksum: 79640 23c6697f0c86bda9d67e694fd4ab4804\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_ia64.deb\n Size/MD5 checksum: 63236 007bf8916f2eaac7b4808a48035c49f0\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_hppa.deb\n Size/MD5 checksum: 780136 66f816b103f22db0da3bc9b239240ee4\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_hppa.deb\n Size/MD5 checksum: 75026 47bc59533a41ecbcc62990d15b5cb59c\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_hppa.deb\n Size/MD5 checksum: 60044 e2e1d5a45ebde9b4e34c9257976de433\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_m68k.deb\n Size/MD5 checksum: 667204 e92038eef385524a8fbcd9c2ffa0204b\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_m68k.deb\n Size/MD5 checksum: 72938 2d4f77cdbb6c0c2018171edd31b6b3d3\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_m68k.deb\n Size/MD5 checksum: 58142 7467c67935c89a73fdcffeef2a93d604\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_mips.deb\n Size/MD5 checksum: 766022 988b4b95bf2d61913fd17104372e1ce9\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_mips.deb\n Size/MD5 checksum: 74534 5e0c60406c3b13acb984bf42a2366fda\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_mips.deb\n Size/MD5 checksum: 59186 d368ea558629d434bb15b4325ff55b77\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_mipsel.deb\n Size/MD5 checksum: 766462 d1591d9142a2496bb84c7045ad1c8871\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_mipsel.deb\n Size/MD5 checksum: 74614 6fd8434ffa976cca49ac825758e841aa\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_mipsel.deb\n Size/MD5 checksum: 59298 d8f858a9ddac2fb793dbc44501b7f448\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_powerpc.deb\n Size/MD5 checksum: 723618 d65ddc3343eb1e3db573fd2608952f53\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_powerpc.deb\n Size/MD5 checksum: 73576 be7b21a20cee04b344467b0fc5d0f6e0\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_powerpc.deb\n Size/MD5 checksum: 58790 884fd1a33da05e5ae411b891ae1e35d8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_s390.deb\n Size/MD5 checksum: 712898 cb4bfc96d86fa232c442ceeaebf0771d\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_s390.deb\n Size/MD5 checksum: 73912 895192f5f60927d449d6178f19d4674a\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_s390.deb\n Size/MD5 checksum: 59342 0ef0505c7586d62265a4211571c10f8b\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody9_sparc.deb\n Size/MD5 checksum: 725260 ef81727ef3614993f8bb49c463e159d1\n http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody9_sparc.deb\n Size/MD5 checksum: 76210 a4f3fb847e2ae897c678c1a7e1d87fa8\n http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody9_sparc.deb\n Size/MD5 checksum: 61226 4e4457bcc2272b2d226ac65d07f3ad36\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 9, "modified": "2005-07-11T00:00:00", "published": "2005-07-11T00:00:00", "id": "DEBIAN:DSA-751-1:70A5A", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2005/msg00137.html", "title": "[SECURITY] [DSA 751-1] New squid packages fix IP spoofing vulnerability", "type": "debian", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-06T10:03:22", "description": "The upstream developers have discovered a bug in the DNS lookup code\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\n(assigned by the operating system at startup) is unfiltered and the\nnetwork is not protected from IP spoofing, malicious users can spoof\nDNS lookups which could result in users being redirected to arbitrary\nweb sites.", "edition": 25, "published": "2005-07-11T00:00:00", "title": "Debian DSA-751-1 : squid - IP spoofing", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-1519"], "modified": "2005-07-11T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:squid", "cpe:/o:debian:debian_linux:3.1", "cpe:/o:debian:debian_linux:3.0"], "id": "DEBIAN_DSA-751.NASL", "href": "https://www.tenable.com/plugins/nessus/18667", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-751. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18667);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-1519\");\n script_xref(name:\"DSA\", value:\"751\");\n\n script_name(english:\"Debian DSA-751-1 : squid - IP spoofing\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The upstream developers have discovered a bug in the DNS lookup code\nof Squid, the popular WWW proxy cache. When the DNS client UDP port\n(assigned by the operating system at startup) is unfiltered and the\nnetwork is not protected from IP spoofing, malicious users can spoof\nDNS lookups which could result in users being redirected to arbitrary\nweb sites.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=309504\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2005/dsa-751\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the squid package.\n\nFor the old stable distribution (woody) this problem has been fixed in\nversion 2.4.6-2woody9.\n\nFor the stable distribution (sarge) this problem has already been\nfixed in version 2.5.9-9.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/07/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/11\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/05/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.0\", prefix:\"squid\", reference:\"2.4.6-2woody9\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squid-cgi\", reference:\"2.4.6-2woody9\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"squidclient\", reference:\"2.4.6-2woody9\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"squid\", reference:\"2.5.9-9\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-07T10:46:27", "description": "The squid patches page notes :\n\nMalicious users may spoof DNS lookups if the DNS client UDP port\n(random, assigned by OS as startup) is unfiltered and your network is\nnot protected from IP spoofing.", "edition": 24, "published": "2005-07-13T00:00:00", "title": "FreeBSD : squid -- DNS lookup spoofing vulnerability (7e97b288-c7ca-11d9-9e1e-c296ac722cb3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-1519"], "modified": "2005-07-13T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:squid", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_7E97B288C7CA11D99E1EC296AC722CB3.NASL", "href": "https://www.tenable.com/plugins/nessus/19000", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(19000);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-1519\");\n script_xref(name:\"Secunia\", value:\"15294\");\n\n script_name(english:\"FreeBSD : squid -- DNS lookup spoofing vulnerability (7e97b288-c7ca-11d9-9e1e-c296ac722cb3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The squid patches page notes :\n\nMalicious users may spoof DNS lookups if the DNS client UDP port\n(random, assigned by OS as startup) is unfiltered and your network is\nnot protected from IP spoofing.\"\n );\n # http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-dns_reply\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3e955940\"\n );\n # https://vuxml.freebsd.org/freebsd/7e97b288-c7ca-11d9-9e1e-c296ac722cb3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4b2b61b8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/05/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/05/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/07/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"squid<2.5.10\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-01T06:37:11", "description": "It was discovered that Squid did not verify the validity of DNS server\nresponses. When Squid is started, it opens a DNS client UDP port whose\nnumber is randomly assigned by the operating system. Unless your\nnetwork firewall is configured to accept DNS responses only from known\ngood nameservers, this vulnerability allowed users within the local\nnetwork to inject arbitrary DNS responses into Squid ('DNS spoofing').\nThis could be used to present different web pages to users from those\nthey actually requested.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2006-01-15T00:00:00", "title": "Ubuntu 4.10 / 5.04 : squid vulnerability (USN-129-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-1519"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:squid-common", "p-cpe:/a:canonical:ubuntu_linux:squid", "cpe:/o:canonical:ubuntu_linux:5.04", "p-cpe:/a:canonical:ubuntu_linux:squidclient", "cpe:/o:canonical:ubuntu_linux:4.10", "p-cpe:/a:canonical:ubuntu_linux:squid-cgi"], "id": "UBUNTU_USN-129-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20519", "sourceData": "#%NASL_MIN_LEVEL 80502\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-129-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(20519);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/08/02 13:33:00\");\n\n script_cve_id(\"CVE-2005-1519\");\n script_xref(name:\"USN\", value:\"129-1\");\n\n script_name(english:\"Ubuntu 4.10 / 5.04 : squid vulnerability (USN-129-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Squid did not verify the validity of DNS server\nresponses. When Squid is started, it opens a DNS client UDP port whose\nnumber is randomly assigned by the operating system. Unless your\nnetwork firewall is configured to accept DNS responses only from known\ngood nameservers, this vulnerability allowed users within the local\nnetwork to inject arbitrary DNS responses into Squid ('DNS spoofing').\nThis could be used to present different web pages to users from those\nthey actually requested.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-cgi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squid-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:squidclient\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.04\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/05/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10|5\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10 / 5.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid\", pkgver:\"2.5.5-6ubuntu0.9\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-cgi\", pkgver:\"2.5.5-6ubuntu0.9\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squid-common\", pkgver:\"2.5.5-6ubuntu0.9\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"squidclient\", pkgver:\"2.5.5-6ubuntu0.9\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"squid\", pkgver:\"2.5.8-3ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"squid-cgi\", pkgver:\"2.5.8-3ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"squid-common\", pkgver:\"2.5.8-3ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"squidclient\", pkgver:\"2.5.8-3ubuntu1.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-cgi / squid-common / squidclient\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:29", "description": "An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall, it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally, this update fixes the following bugs: - squid fails in\nthe unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.", "edition": 27, "published": "2005-06-13T00:00:00", "title": "RHEL 2.1 : squid (RHSA-2005:489)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-1999-0710", "CVE-2005-0718", "CVE-2005-1519"], "modified": "2005-06-13T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:squid", "cpe:/o:redhat:enterprise_linux:2.1"], "id": "REDHAT-RHSA-2005-489.NASL", "href": "https://www.tenable.com/plugins/nessus/18471", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:489. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18471);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-1999-0710\", \"CVE-2005-0718\", \"CVE-2005-1519\");\n script_xref(name:\"RHSA\", value:\"2005:489\");\n\n script_name(english:\"RHEL 2.1 : squid (RHSA-2005:489)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall, it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally, this update fixes the following bugs: - squid fails in\nthe unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-1999-0710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0718\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-1519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:489\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"1999/07/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/06/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/06/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\nif (cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i386\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:489\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"squid-2.4.STABLE7-1.21as.8\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:24:49", "description": "An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA race condition bug was found in the way Squid handles the now\nobsolete Set-Cookie header. It is possible that Squid can leak\nSet-Cookie header information to other clients connecting to Squid.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CVE-2005-0626 to this issue. Please note that this\nissue only affected Red Hat Enterprise Linux 4.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid processes errors in the access\ncontrol list. It is possible that an error in the access control list\ncould give users more access than intended. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-1345 to this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally this update fixes the following bugs: - LDAP\nAuthentication fails with an assertion error when using Red Hat\nEnterprise Linux 4\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.", "edition": 26, "published": "2006-07-03T00:00:00", "title": "CentOS 3 / 4 : squid (CESA-2005:415)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0626", "CVE-1999-0710", "CVE-2005-1345", "CVE-2005-0718", "CVE-2005-1519"], "modified": "2006-07-03T00:00:00", "cpe": ["cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:squid", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2005-415.NASL", "href": "https://www.tenable.com/plugins/nessus/21822", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:415 and \n# CentOS Errata and Security Advisory 2005:415 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(21822);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-1999-0710\", \"CVE-2005-0626\", \"CVE-2005-0718\", \"CVE-2005-1345\", \"CVE-2005-1519\");\n script_xref(name:\"RHSA\", value:\"2005:415\");\n\n script_name(english:\"CentOS 3 / 4 : squid (CESA-2005:415)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA race condition bug was found in the way Squid handles the now\nobsolete Set-Cookie header. It is possible that Squid can leak\nSet-Cookie header information to other clients connecting to Squid.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CVE-2005-0626 to this issue. Please note that this\nissue only affected Red Hat Enterprise Linux 4.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid processes errors in the access\ncontrol list. It is possible that an error in the access control list\ncould give users more access than intended. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-1345 to this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally this update fixes the following bugs: - LDAP\nAuthentication fails with an assertion error when using Red Hat\nEnterprise Linux 4\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011857.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9dd7ca5c\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011859.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0807586d\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011862.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?521aff2b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011863.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca2f0df9\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011868.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b398b537\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2005-June/011870.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?160c92ae\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"1999/07/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/07/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"squid-2.5.STABLE3-6.3E.13\")) flag++;\n\nif (rpm_check(release:\"CentOS-4\", reference:\"squid-2.5.STABLE6-3.4E.9\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:28", "description": "An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA race condition bug was found in the way Squid handles the now\nobsolete Set-Cookie header. It is possible that Squid can leak\nSet-Cookie header information to other clients connecting to Squid.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CVE-2005-0626 to this issue. Please note that this\nissue only affected Red Hat Enterprise Linux 4.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid processes errors in the access\ncontrol list. It is possible that an error in the access control list\ncould give users more access than intended. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-1345 to this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally this update fixes the following bugs: - LDAP\nAuthentication fails with an assertion error when using Red Hat\nEnterprise Linux 4\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.", "edition": 27, "published": "2005-06-16T00:00:00", "title": "RHEL 3 / 4 : squid (RHSA-2005:415)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-0626", "CVE-1999-0710", "CVE-2005-1345", "CVE-2005-0718", "CVE-2005-1519"], "modified": "2005-06-16T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:squid", "cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4"], "id": "REDHAT-RHSA-2005-415.NASL", "href": "https://www.tenable.com/plugins/nessus/18500", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2005:415. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18500);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-1999-0710\", \"CVE-2005-0626\", \"CVE-2005-0718\", \"CVE-2005-1345\", \"CVE-2005-1519\");\n script_xref(name:\"RHSA\", value:\"2005:415\");\n\n script_name(english:\"RHEL 3 / 4 : squid (RHSA-2005:415)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated squid package that fixes several security issues is now\navailable.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nSquid is a full-featured Web proxy cache.\n\nA race condition bug was found in the way Squid handles the now\nobsolete Set-Cookie header. It is possible that Squid can leak\nSet-Cookie header information to other clients connecting to Squid.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CVE-2005-0626 to this issue. Please note that this\nissue only affected Red Hat Enterprise Linux 4.\n\nA bug was found in the way Squid handles PUT and POST requests. It is\npossible for an authorised remote user to cause a failed PUT or POST\nrequest which can cause Squid to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CVE-2005-0718\nto this issue.\n\nA bug was found in the way Squid processes errors in the access\ncontrol list. It is possible that an error in the access control list\ncould give users more access than intended. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name\nCVE-2005-1345 to this issue.\n\nA bug was found in the way Squid handles access to the cachemgr.cgi\nscript. It is possible for an authorised remote user to bypass access\ncontrol lists with this flaw. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CVE-1999-0710 to this\nissue.\n\nA bug was found in the way Squid handles DNS replies. If the port\nSquid uses for DNS requests is not protected by a firewall it is\npossible for a remote attacker to spoof DNS replies, possibly\nredirecting a user to spoofed or malicious content. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nname CVE-2005-1519 to this issue.\n\nAdditionally this update fixes the following bugs: - LDAP\nAuthentication fails with an assertion error when using Red Hat\nEnterprise Linux 4\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-1999-0710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0626\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-0718\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-1345\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-1519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2005:415\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected squid package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"1999/07/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/06/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2005:415\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"squid-2.5.STABLE3-6.3E.13\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"squid-2.5.STABLE6-3.4E.9\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:05:50", "description": " - Mon May 16 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.6\n\n - More upstream patches, including ones for bz#157456\n CVE-2005-1519 DNS lookups unreliable on untrusted\n networks bz#156162 CVE-1999-0710 cachemgr.cgi access\n control bypass\n\n - The following bugs had already been fixed, but the\n announcements were lost bz#156711 CVE-2005-1390 HTTP\n Request Smuggling Vulnerabilities bz#156703\n CVE-2005-1389 HTTP Response Splitting Vulnerabilities\n (Both fixed by squid-7:2.5.STABLE8-1.FC3.1) bz#151419\n Unexpected access control results on configuration\n errors (Fixed by 7:2.5.STABLE9-1.FC3.2)\n bz#152647#squid-2.5.STABLE9-1.FC3.4.x86_64.rpm is broken\n (fixed by 7:2.5.STABLE9-1.FC3.5) bz#141938 squid ldap\n authentification broken (Fixed by 7:2.5.STABLE7-1.FC3)\n\n - Fri Apr 1 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.5\n\n - More upstream patches, including a new version of the\n -2GB patch that doesn't break diskd.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2005-05-19T00:00:00", "title": "Fedora Core 3 : squid-2.5.STABLE9-1.FC3.6 (2005-373)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-1999-0710", "CVE-2005-1389", "CVE-2005-0175", "CVE-2005-0174", "CVE-2005-1390", "CVE-2005-1519"], "modified": "2005-05-19T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora_core:3", "p-cpe:/a:fedoraproject:fedora:squid", "p-cpe:/a:fedoraproject:fedora:squid-debuginfo"], "id": "FEDORA_2005-373.NASL", "href": "https://www.tenable.com/plugins/nessus/18337", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2005-373.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(18337);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-1999-0710\", \"CVE-2005-0174\", \"CVE-2005-0175\", \"CVE-2005-1519\");\n script_xref(name:\"FEDORA\", value:\"2005-373\");\n\n script_name(english:\"Fedora Core 3 : squid-2.5.STABLE9-1.FC3.6 (2005-373)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Mon May 16 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.6\n\n - More upstream patches, including ones for bz#157456\n CVE-2005-1519 DNS lookups unreliable on untrusted\n networks bz#156162 CVE-1999-0710 cachemgr.cgi access\n control bypass\n\n - The following bugs had already been fixed, but the\n announcements were lost bz#156711 CVE-2005-1390 HTTP\n Request Smuggling Vulnerabilities bz#156703\n CVE-2005-1389 HTTP Response Splitting Vulnerabilities\n (Both fixed by squid-7:2.5.STABLE8-1.FC3.1) bz#151419\n Unexpected access control results on configuration\n errors (Fixed by 7:2.5.STABLE9-1.FC3.2)\n bz#152647#squid-2.5.STABLE9-1.FC3.4.x86_64.rpm is broken\n (fixed by 7:2.5.STABLE9-1.FC3.5) bz#141938 squid ldap\n authentification broken (Fixed by 7:2.5.STABLE7-1.FC3)\n\n - Fri Apr 1 2005 Jay Fenlason <fenlason at redhat.com>\n 7:2.5.STABLE9-1.FC3.5\n\n - More upstream patches, including a new version of the\n -2GB patch that doesn't break diskd.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/announce/2005-May/000911.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?08f99907\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected squid and / or squid-debuginfo packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:squid-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/05/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/05/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 3.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC3\", reference:\"squid-2.5.STABLE9-1.FC3.6\")) flag++;\nif (rpm_check(release:\"FC3\", reference:\"squid-debuginfo-2.5.STABLE9-1.FC3.6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"squid / squid-debuginfo\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:35:21", "bulletinFamily": "unix", "cvelist": ["CVE-2005-1519"], "description": "\nThe squid patches page notes:\n\nMalicious users may spoof DNS lookups if the DNS client UDP port\n\t (random, assigned by OS as startup) is unfiltered and your network\n\t is not protected from IP spoofing.\n\n", "edition": 4, "modified": "2005-05-11T00:00:00", "published": "2005-05-11T00:00:00", "id": "7E97B288-C7CA-11D9-9E1E-C296AC722CB3", "href": "https://vuxml.freebsd.org/freebsd/7e97b288-c7ca-11d9-9e1e-c296ac722cb3.html", "title": "squid -- DNS lookup spoofing vulnerability", "type": "freebsd", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:44:49", "bulletinFamily": "unix", "cvelist": ["CVE-1999-0710", "CVE-2005-0718", "CVE-2005-1519"], "description": "Squid is a full-featured Web proxy cache. \r\n \r\nA bug was found in the way Squid handles PUT and POST requests. It is\r\npossible for an authorised remote user to cause a failed PUT or POST\r\nrequest which can cause Squid to crash. The Common Vulnerabilities and\r\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to\r\nthis issue.\r\n \r\nA bug was found in the way Squid handles access to the cachemgr.cgi script. \r\nIt is possible for an authorised remote user to bypass access control\r\nlists with this flaw. The Common Vulnerabilities and Exposures project\r\n(cve.mitre.org) has assigned the name CVE-1999-0710 to this issue.\r\n \r\nA bug was found in the way Squid handles DNS replies. If the port Squid\r\nuses for DNS requests is not protected by a firewall, it is possible for a\r\nremote attacker to spoof DNS replies, possibly redirecting a user to\r\nspoofed or malicious content. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. \r\n \r\nAdditionally, this update fixes the following bugs: \r\n - squid fails in the unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm\r\n \r\nUsers of Squid should upgrade to this updated package, which contains\r\nbackported patches to correct these issues.", "modified": "2018-03-14T19:26:08", "published": "2005-06-13T04:00:00", "id": "RHSA-2005:489", "href": "https://access.redhat.com/errata/RHSA-2005:489", "type": "redhat", "title": "(RHSA-2005:489) squid security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:38", "bulletinFamily": "unix", "cvelist": ["CVE-1999-0710", "CVE-2005-0626", "CVE-2005-0718", "CVE-2005-1345", "CVE-2005-1519"], "description": "Squid is a full-featured Web proxy cache. \r\n \r\nA race condition bug was found in the way Squid handles the now obsolete\r\nSet-Cookie header. It is possible that Squid can leak Set-Cookie header\r\ninformation to other clients connecting to Squid. The Common\r\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\r\nCAN-2005-0626 to this issue. Please note that this issue only affected Red\r\nHat Enterprise Linux 4. \r\n \r\nA bug was found in the way Squid handles PUT and POST requests. It is\r\npossible for an authorised remote user to cause a failed PUT or POST\r\nrequest which can cause Squid to crash. The Common Vulnerabilities and\r\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to\r\nthis issue.\r\n \r\nA bug was found in the way Squid processes errors in the access control\r\nlist. It is possible that an error in the access control list could give\r\nusers more access than intended. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1345 to this issue.\r\n \r\nA bug was found in the way Squid handles access to the cachemgr.cgi script. \r\nIt is possible for an authorised remote user to bypass access control\r\nlists with this flaw. The Common Vulnerabilities and Exposures project\r\n(cve.mitre.org) has assigned the name CVE-1999-0710 to this issue.\r\n \r\nA bug was found in the way Squid handles DNS replies. If the port Squid\r\nuses for DNS requests is not protected by a firewall it is possible for a\r\nremote attacker to spoof DNS replies, possibly redirecting a user to\r\nspoofed or malicious content. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. \r\n \r\nAdditionally this update fixes the following bugs: \r\n - LDAP Authentication fails with an assertion error when using Red Hat\r\nEnterprise Linux 4 \r\n \r\nUsers of Squid should upgrade to this updated package, which contains\r\nbackported patches to correct these issues.", "modified": "2017-09-08T11:55:34", "published": "2005-06-14T04:00:00", "id": "RHSA-2005:415", "href": "https://access.redhat.com/errata/RHSA-2005:415", "type": "redhat", "title": "(RHSA-2005:415) squid security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:27:24", "bulletinFamily": "unix", "cvelist": ["CVE-1999-0710", "CVE-2005-0718", "CVE-2005-1519"], "description": "**CentOS Errata and Security Advisory** CESA-2005:489-01\n\n\nSquid is a full-featured Web proxy cache. \r\n \r\nA bug was found in the way Squid handles PUT and POST requests. It is\r\npossible for an authorised remote user to cause a failed PUT or POST\r\nrequest which can cause Squid to crash. The Common Vulnerabilities and\r\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to\r\nthis issue.\r\n \r\nA bug was found in the way Squid handles access to the cachemgr.cgi script. \r\nIt is possible for an authorised remote user to bypass access control\r\nlists with this flaw. The Common Vulnerabilities and Exposures project\r\n(cve.mitre.org) has assigned the name CVE-1999-0710 to this issue.\r\n \r\nA bug was found in the way Squid handles DNS replies. If the port Squid\r\nuses for DNS requests is not protected by a firewall, it is possible for a\r\nremote attacker to spoof DNS replies, possibly redirecting a user to\r\nspoofed or malicious content. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. \r\n \r\nAdditionally, this update fixes the following bugs: \r\n - squid fails in the unpacking of squid-2.4.STABLE7-1.21as.5.src.rpm\r\n \r\nUsers of Squid should upgrade to this updated package, which contains\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023892.html\n\n**Affected packages:**\nsquid\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2005-06-13T22:49:39", "published": "2005-06-13T22:49:39", "href": "http://lists.centos.org/pipermail/centos-announce/2005-June/023892.html", "id": "CESA-2005:489-01", "title": "squid security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-07-17T03:27:48", "bulletinFamily": "unix", "cvelist": ["CVE-2005-0626", "CVE-1999-0710", "CVE-2005-1345", "CVE-2005-0718", "CVE-2005-1519"], "description": "**CentOS Errata and Security Advisory** CESA-2005:415\n\n\nSquid is a full-featured Web proxy cache. \r\n \r\nA race condition bug was found in the way Squid handles the now obsolete\r\nSet-Cookie header. It is possible that Squid can leak Set-Cookie header\r\ninformation to other clients connecting to Squid. The Common\r\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\r\nCAN-2005-0626 to this issue. Please note that this issue only affected Red\r\nHat Enterprise Linux 4. \r\n \r\nA bug was found in the way Squid handles PUT and POST requests. It is\r\npossible for an authorised remote user to cause a failed PUT or POST\r\nrequest which can cause Squid to crash. The Common Vulnerabilities and\r\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to\r\nthis issue.\r\n \r\nA bug was found in the way Squid processes errors in the access control\r\nlist. It is possible that an error in the access control list could give\r\nusers more access than intended. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1345 to this issue.\r\n \r\nA bug was found in the way Squid handles access to the cachemgr.cgi script. \r\nIt is possible for an authorised remote user to bypass access control\r\nlists with this flaw. The Common Vulnerabilities and Exposures project\r\n(cve.mitre.org) has assigned the name CVE-1999-0710 to this issue.\r\n \r\nA bug was found in the way Squid handles DNS replies. If the port Squid\r\nuses for DNS requests is not protected by a firewall it is possible for a\r\nremote attacker to spoof DNS replies, possibly redirecting a user to\r\nspoofed or malicious content. The Common Vulnerabilities and Exposures\r\nproject (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue. \r\n \r\nAdditionally this update fixes the following bugs: \r\n - LDAP Authentication fails with an assertion error when using Red Hat\r\nEnterprise Linux 4 \r\n \r\nUsers of Squid should upgrade to this updated package, which contains\r\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023895.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023897.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023900.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023901.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023904.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023906.html\nhttp://lists.centos.org/pipermail/centos-announce/2005-June/023908.html\n\n**Affected packages:**\nsquid\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2005-415.html", "edition": 6, "modified": "2005-06-14T22:59:58", "published": "2005-06-14T20:28:53", "href": "http://lists.centos.org/pipermail/centos-announce/2005-June/023895.html", "id": "CESA-2005:415", "title": "squid security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}