An updated squid package that fixes security flaws for RHEL 5 and
Reporter | Title | Published | Views | Family All 124 |
---|---|---|---|---|
Oracle linux | squid security update | 3 Sep 201400:00 | – | oraclelinux |
Oracle linux | squid security update | 3 Sep 201400:00 | – | oraclelinux |
Amazon | Important: squid | 17 Sep 201421:47 | – | amazon |
Amazon | Important: squid | 22 Oct 201420:04 | – | amazon |
OpenVAS | CentOS Update for squid CESA-2014:1148 centos6 | 4 Sep 201400:00 | – | openvas |
OpenVAS | Oracle: Security Advisory (ELSA-2014-1148) | 6 Oct 201500:00 | – | openvas |
OpenVAS | CentOS Update for squid CESA-2014:1148 centos5 | 4 Sep 201400:00 | – | openvas |
OpenVAS | RedHat Update for squid RHSA-2014:1148-01 | 4 Sep 201400:00 | – | openvas |
OpenVAS | Amazon Linux: Security Advisory (ALAS-2014-411) | 8 Sep 201500:00 | – | openvas |
OpenVAS | Fedora Update for squid FEDORA-2014-9963 | 11 Sep 201400:00 | – | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2014:1148. The text
# itself is copyright (C) Red Hat, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(77523);
script_version("1.18");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2013-4115", "CVE-2014-3609");
script_bugtraq_id(61111, 69453);
script_xref(name:"RHSA", value:"2014:1148");
script_name(english:"RHEL 5 / 6 : squid (RHSA-2014:1148)");
script_summary(english:"Checks the rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Red Hat host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"An updated squid package that fixes two security issues is now
available for Red Hat Enterprise Linux 5 and 6.
Red Hat Product Security has rated this update as having Important
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.
A flaw was found in the way Squid handled malformed HTTP Range
headers. A remote attacker able to send HTTP requests to the Squid
proxy could use this flaw to crash Squid. (CVE-2014-3609)
A buffer overflow flaw was found in Squid's DNS lookup module. A
remote attacker able to send HTTP requests to the Squid proxy could
use this flaw to crash Squid. (CVE-2013-4115)
Red Hat would like to thank the Squid project for reporting the
CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the
original reporter.
All Squid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues. After installing
this update, the squid service will be restarted automatically."
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/errata/RHSA-2014:1148"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2014-3609"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2013-4115"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected squid and / or squid-debuginfo packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:squid-debuginfo");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.5");
script_set_attribute(attribute:"vuln_publication_date", value:"2013/08/09");
script_set_attribute(attribute:"patch_publication_date", value:"2014/09/03");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/04");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Red Hat Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo))
{
rhsa = "RHSA-2014:1148";
yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
if (!empty_or_null(yum_report))
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : yum_report
);
exit(0);
}
else
{
audit_message = "affected by Red Hat security advisory " + rhsa;
audit(AUDIT_OS_NOT, audit_message);
}
}
else
{
flag = 0;
if (rpm_check(release:"RHEL5", cpu:"i386", reference:"squid-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"squid-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"squid-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i386", reference:"squid-debuginfo-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"squid-debuginfo-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"squid-debuginfo-2.6.STABLE21-7.el5_10")) flag++;
if (rpm_check(release:"RHEL6", cpu:"i686", reference:"squid-3.1.10-22.el6_5")) flag++;
if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"squid-3.1.10-22.el6_5")) flag++;
if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"squid-3.1.10-22.el6_5")) flag++;
if (rpm_check(release:"RHEL6", cpu:"i686", reference:"squid-debuginfo-3.1.10-22.el6_5")) flag++;
if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"squid-debuginfo-3.1.10-22.el6_5")) flag++;
if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"squid-debuginfo-3.1.10-22.el6_5")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get() + redhat_report_package_caveat()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "squid / squid-debuginfo");
}
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo