Executive Summary

Summary
Title squid3 security update
Informations
Name DSA-3625 First vendor Publication 2016-07-22
Vendor Debian Last vendor Modification 2016-07-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several security issues have been discovered in the Squid caching proxy.

CVE-2016-4051:

CESG and Yuriy M. Kaminskiy discovered that Squid cachemgr.cgi was vulnerable to a buffer overflow when processing remotely supplied inputs relayed through Squid.

CVE-2016-4052:

CESG discovered that a buffer overflow made Squid vulnerable to a Denial of Service (DoS) attack when processing ESI responses.

CVE-2016-4053:

CESG found that Squid was vulnerable to public information disclosure of the server stack layout when processing ESI responses.

CVE-2016-4054:

CESG discovered that Squid was vulnerable to remote code execution when processing ESI responses.

CVE-2016-4554:

Jianjun Chen found that Squid was vulnerable to a header smuggling attack that could lead to cache poisoning and to bypass of same-origin security policy in Squid and some client browsers.

CVE-2016-4555, CVE-2016-4556:

"bfek-18" and "@vftable" found that Squid was vulnerable to a Denial of Service (DoS) attack when processing ESI responses, due to incorrect pointer handling and reference counting.

For the stable distribution (jessie), these problems have been fixed in version 3.4.8-6+deb8u3.

For the testing (stretch) and unstable (sid) distributions, these problems have been fixed in version 3.5.19-1.

We recommend that you upgrade your squid3 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3625

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-345 Insufficient Verification of Data Authenticity
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 277
Os 4
Os 2

Snort® IPS/IDS

Date Description
2018-03-01 Squid host header cache poisoning attempt
RuleID : 45569 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-25 Squid ESI processing buffer overflow attempt
RuleID : 43268 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2147-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-735.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160804_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-558.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3625.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-556.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95edf19d8a.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-713.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2995-1.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by a remote code execution vulnerability.
File : squid_4_0_9_cachemgr_cgi.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_4_0_9_Esi_cc.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-478.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_25e5205b144711e69ead6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e05bfc92076311e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-29 00:28:11
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-22 13:36:12
  • First insertion