Executive Summary

Summary
Title Squid: Multiple vulnerabilities
Informations
Name GLSA-201607-01 First vendor Publication 2016-07-09
Vendor Gentoo Last vendor Modification 2016-07-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Squid, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition.

Background

Squid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features.

Description

Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Impact

An attacker can possibly execute arbitrary code or create a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Squid users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-3.5.19"

References

[ 1 ] CVE-2014-6270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[ 2 ] CVE-2014-6270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[ 3 ] CVE-2016-2569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[ 4 ] CVE-2016-2569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[ 5 ] CVE-2016-2570
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[ 6 ] CVE-2016-2570
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[ 7 ] CVE-2016-2571
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[ 8 ] CVE-2016-2571
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[ 9 ] CVE-2016-2572
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 10 ] CVE-2016-2572
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 11 ] CVE-2016-3947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947
[ 12 ] CVE-2016-3948
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948
[ 13 ] CVE-2016-4051
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051
[ 14 ] CVE-2016-4052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052
[ 15 ] CVE-2016-4053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053
[ 16 ] CVE-2016-4054
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054
[ 17 ] CVE-2016-4553
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553
[ 18 ] CVE-2016-4554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554
[ 19 ] CVE-2016-4555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555
[ 20 ] CVE-2016-4556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201607-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
36 % CWE-20 Improper Input Validation
14 % CWE-345 Insufficient Verification of Data Authenticity

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 277
Os 4
Os 2
Os 1

Snort® IPS/IDS

Date Description
2018-03-29 Squid HTTP Vary response header denial of service attempt
RuleID : 45757 - Revision : 1 - Type : SERVER-OTHER
2018-03-29 Squid HTTP Accept Encoding response header denial of service attempt
RuleID : 45756 - Revision : 1 - Type : SERVER-OTHER
2018-03-01 Squid host header cache poisoning attempt
RuleID : 45569 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-25 Squid ESI processing buffer overflow attempt
RuleID : 43268 - Revision : 2 - Type : SERVER-WEBAPP
2017-02-23 Squid HTTP Vary response header denial of service attempt
RuleID : 41379 - Revision : 1 - Type : SERVER-OTHER
2016-03-14 Squid snmphandleUDP off-by-one buffer overflow attempt
RuleID : 36493 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1056.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2147-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-735.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160804_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-558.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3625.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-556.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95edf19d8a.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-713.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2995-1.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by a remote code execution vulnerability.
File : squid_4_0_9_cachemgr_cgi.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_4_0_9_Esi_cc.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-478.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_25e5205b144711e69ead6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7b40eb9e29.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e05bfc92076311e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_297117baf92d11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3522.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2921-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote proxy server is potentially affected by multiple denial of service...
File : squid_4_0_7.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-445.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_660ebbf5daeb11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1983-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0028-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote proxy server may be affected by multiple vulnerabilities.
File : squid_3_4_8.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10794.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10790.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10767.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d3324c553f1111e4ad16001999f8d30b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-07-12 13:26:01
  • Multiple Updates
2016-07-09 05:22:51
  • First insertion