Executive Summary

Summary
Title squid security update
Informations
Name RHSA-2017:0182 First vendor Publication 2017-01-24
Vendor RedHat Last vendor Modification 2017-01-24
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0182.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0183.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0182.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_4_0_17.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1018.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1017.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3192-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0183.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0182.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0182.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170124_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170124_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0183.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0183.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0182.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c614315d29.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-127.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-115.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0128-1.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0116-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0110-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-763.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_41f8af15c8b911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3745.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 13:23:04
  • First insertion