Executive Summary

Summary
Title squid security update
Informations
Name RHSA-2005:201 First vendor Publication 2005-03-16
Vendor RedHat Last vendor Modification 2005-03-16
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated squid package that fixes a denial of service issue is now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Squid is a full-featured Web proxy cache.
A bug was found in the way Squid handles fully qualified domain name (FQDN) lookups. A malicious DNS server could crash Squid by sending a carefully crafted DNS response to an FQDN lookup. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0446 to this issue.
This erratum also includes two minor patches to the LDAP helpers. One corrects a slight malformation in ldap search requests (although all known LDAP servers accept the requests). The other adds documentation for the -v option to the ldap helpers.
Users of Squid should upgrade to this updated package, which contains a backported patch, and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

148882 - CAN-2005-0446 Squid DoS from bad DNS response

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-201.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11264
 
Oval ID: oval:org.mitre.oval:def:11264
Title: Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure.
Description: Squid 2.5.STABLE8 and earlier allows remote attackers to cause a denial of service (crash) via certain DNS responses regarding (1) Fully Qualified Domain Names (FQDN) in fqdncache.c or (2) IP addresses in ipcache.c, which trigger an assertion failure.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0446
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5020457.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-25 (Squid)
File : nvt/glsa_200502_25.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid15.nasl
2008-01-17 Name : Debian Security Advisory DSA 688-1 (squid)
File : nvt/deb_688_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13776 Squid Malformed FQDN Lookup DoS

Snort® IPS/IDS

Date Description
2014-01-10 squid proxy dns PTR record response denial of service attempt
RuleID : 17484 - Revision : 10 - Type : PROTOCOL-DNS
2014-01-10 squid proxy dns A record response denial of service attempt
RuleID : 17483 - Revision : 9 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-84-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-153.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-154.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bf1a715cc57440fb0a56406961c54a7.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-212.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-201.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-173.nasl - Type : ACT_GATHER_INFO
2005-02-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-047.nasl - Type : ACT_GATHER_INFO
2005-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-688.nasl - Type : ACT_GATHER_INFO
2005-02-23 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_008.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-25.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:06
  • Multiple Updates