Lucene search

K
openvasCopyright (c) 2005 E-Soft Inc. http://www.securityspace.comOPENVAS:54811
HistorySep 24, 2008 - 12:00 a.m.

Gentoo Security Advisory GLSA 200501-25 (squid)

2008-09-2400:00:00
Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com
plugins.openvas.org
8

0.971 High

EPSS

Percentile

99.7%

The remote host is missing updates announced in
advisory GLSA 200501-25.

# OpenVAS Vulnerability Test
# $
# Description: Auto generated from Gentoo's XML based advisory
#
# Authors:
# Thomas Reinke <[email protected]>
#
# Copyright:
# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisories, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

include("revisions-lib.inc");
tag_insight = "Squid contains vulnerabilities in the the code handling NTLM (NT Lan
Manager), Gopher to HTML, ACLs and WCCP (Web Cache Communication Protocol)
which could lead to ACL bypass, denial of service and arbitrary code
execution.";
tag_solution = "All Squid users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-proxy/squid-2.5.7-r2'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200501-25
http://bugs.gentoo.org/show_bug.cgi?id=77934
http://bugs.gentoo.org/show_bug.cgi?id=77521
http://secunia.com/advisories/13825/
http://secunia.com/advisories/13789/";
tag_summary = "The remote host is missing updates announced in
advisory GLSA 200501-25.";

                                                                                

if(description)
{
 script_id(54811);
 script_version("$Revision: 6596 $");
 script_tag(name:"last_modification", value:"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $");
 script_tag(name:"creation_date", value:"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)");
 script_cve_id("CVE-2005-0094", "CVE-2005-0095", "CVE-2005-0096", "CVE-2005-0097", "CVE-2005-0194");
 script_tag(name:"cvss_base", value:"10.0");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_name("Gentoo Security Advisory GLSA 200501-25 (squid)");



 script_category(ACT_GATHER_INFO);

 script_copyright("Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com");
 script_family("Gentoo Local Security Checks");
 script_dependencies("gather-package-list.nasl");
 script_mandatory_keys("ssh/login/gentoo", "ssh/login/pkg");
 script_tag(name : "insight" , value : tag_insight);
 script_tag(name : "solution" , value : tag_solution);
 script_tag(name : "summary" , value : tag_summary);
 script_tag(name:"qod_type", value:"package");
 script_tag(name:"solution_type", value:"VendorFix");
 exit(0);
}

#
# The script code starts here
#

include("pkg-lib-gentoo.inc");

res = "";
report = "";
if ((res = ispkgvuln(pkg:"www-proxy/squid", unaffected: make_list("ge 2.5.7-r2"), vulnerable: make_list("lt 2.5.7-r2"))) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}