The Debian 'squid' package is affected by multiple security issues. Upgrade to version 4.6-1+deb10u2
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
OSV | squid - security update | 8 May 202000:00 | – | osv |
OSV | squid3 - security update | 10 Jul 202000:00 | – | osv |
OSV | squid3 - security update | 10 Dec 201900:00 | – | osv |
OSV | Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update | 16 Sep 202404:22 | – | osv |
OSV | Moderate: squid:4 security, bug fix, and enhancement update | 3 Nov 202012:32 | – | osv |
OSV | Moderate: squid:4 security, bug fix, and enhancement update | 3 Nov 202012:32 | – | osv |
OSV | Red Hat Security Advisory: squid:4 security update | 16 Sep 202404:07 | – | osv |
OSV | Red Hat Security Advisory: squid:4 security update | 16 Sep 202404:07 | – | osv |
OSV | Important: squid:4 security update | 6 May 202012:52 | – | osv |
OSV | Red Hat Security Advisory: squid:4 security update | 16 Sep 202404:08 | – | osv |
Source | Link |
---|---|
debian | www.debian.org/security/2020/DSA-4682-1 |
security-tracker | www.security-tracker.debian.org/tracker/squid |
security-tracker | www.security-tracker.debian.org/tracker/DSA-4682 |
# SPDX-FileCopyrightText: 2020 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.704682");
script_cve_id("CVE-2019-12519", "CVE-2019-12520", "CVE-2019-12521", "CVE-2019-12523", "CVE-2019-12524", "CVE-2019-12526", "CVE-2019-12528", "CVE-2019-18676", "CVE-2019-18677", "CVE-2019-18678", "CVE-2019-18679", "CVE-2020-11945", "CVE-2020-8449", "CVE-2020-8450");
script_tag(name:"creation_date", value:"2020-05-10 03:00:27 +0000 (Sun, 10 May 2020)");
script_version("2024-02-02T05:06:07+0000");
script_tag(name:"last_modification", value:"2024-02-02 05:06:07 +0000 (Fri, 02 Feb 2024)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2020-04-30 20:03:58 +0000 (Thu, 30 Apr 2020)");
script_name("Debian: Security Advisory (DSA-4682-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2020 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB10");
script_xref(name:"Advisory-ID", value:"DSA-4682-1");
script_xref(name:"URL", value:"https://www.debian.org/security/2020/DSA-4682-1");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-4682");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/squid");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'squid' package(s) announced via the DSA-4682-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Multiple security issues were discovered in the Squid proxy caching server, which could result in the bypass of security filters, information disclosure, the execution of arbitrary code or denial of service.
For the stable distribution (buster), these problems have been fixed in version 4.6-1+deb10u2.
We recommend that you upgrade your squid packages.
For the detailed security status of squid please refer to its security tracker page at: [link moved to references]");
script_tag(name:"affected", value:"'squid' package(s) on Debian 10.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB10") {
if(!isnull(res = isdpkgvuln(pkg:"squid", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"squid-cgi", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"squid-common", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"squid-purge", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"squid3", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"squidclient", ver:"4.6-1+deb10u2", rls:"DEB10"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo