Executive Summary

Summary
Title Squid vulnerabilities
Informations
Name USN-2921-1 First vendor Publication 2016-03-07
Vendor Ubuntu Last vendor Modification 2016-03-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description: - squid3: Web proxy cache server

Details:

Sebastian Krahmer discovered that Squid incorrectly handled certain SNMP requests. If SNMP is enabled, a remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2014-6270)

Alex Rousskov discovered that Squid incorrectly handled certain malformed responses. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2016-2571)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
squid3 3.3.8-1ubuntu16.2

Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.6

Ubuntu 12.04 LTS:
squid3 3.1.19-1ubuntu3.12.04.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2921-1
CVE-2014-6270, CVE-2016-2571

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu16.2
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.6
https://launchpad.net/ubuntu/+source/squid3/3.1.19-1ubuntu3.12.04.6

Original Source

Url : http://www.ubuntu.com/usn/USN-2921-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 199
Os 1

Snort® IPS/IDS

Date Description
2016-03-14 Squid snmphandleUDP off-by-one buffer overflow attempt
RuleID : 36493 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1056.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7b40eb9e29.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3522.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2921-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote proxy server is potentially affected by multiple denial of service...
File : squid_4_0_7.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_660ebbf5daeb11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1983-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0028-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-103.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote proxy server may be affected by multiple vulnerabilities.
File : squid_3_4_8.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10794.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10790.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10767.nasl - Type : ACT_GATHER_INFO
2014-09-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d3324c553f1111e4ad16001999f8d30b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-09 13:25:54
  • Multiple Updates
2016-03-07 17:29:00
  • Multiple Updates
2016-03-07 17:23:54
  • First insertion