Executive Summary

Summary
Title Squid vulnerabilities
Informations
Name USN-2995-1 First vendor Publication 2016-06-09
Vendor Ubuntu Last vendor Modification 2016-06-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description: - squid3: Web proxy cache server

Details:

Yuriy M. Kaminskiy discovered that the Squid pinger utility incorrectly handled certain ICMPv6 packets. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly cause Squid to leak information into log files. (CVE-2016-3947)

Yuriy M. Kaminskiy discovered that the Squid cachemgr.cgi tool incorrectly handled certain crafted data. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4051)

It was discovered that Squid incorrectly handled certain Edge Side Includes (ESI) responses. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4052, CVE-2016-4053, CVE-2016-4054)

Jianjun Chen discovered that Squid did not correctly ignore the Host header when absolute-URI is provided. A remote attacker could possibly use this issue to conduct cache-poisoning attacks. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-4553)

Jianjun Chen discovered that Squid incorrectly handled certain HTTP Host headers. A remote attacker could possibly use this issue to conduct cache-poisoning attacks. (CVE-2016-4554)

It was discovered that Squid incorrectly handled certain Edge Side Includes (ESI) responses. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2016-4555, CVE-2016-4556)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
squid-cgi 3.5.12-1ubuntu7.2
squid3 3.5.12-1ubuntu7.2

Ubuntu 15.10:
squid-cgi 3.3.8-1ubuntu16.3
squid3 3.3.8-1ubuntu16.3

Ubuntu 14.04 LTS:
squid-cgi 3.3.8-1ubuntu6.8
squid3 3.3.8-1ubuntu6.8

Ubuntu 12.04 LTS:
squid-cgi 3.1.19-1ubuntu3.12.04.7
squid3 3.1.19-1ubuntu3.12.04.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2995-1
CVE-2016-3947, CVE-2016-4051, CVE-2016-4052, CVE-2016-4053,
CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555,
CVE-2016-4556

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.2
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu16.3
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.8
https://launchpad.net/ubuntu/+source/squid3/3.1.19-1ubuntu3.12.04.7

Original Source

Url : http://www.ubuntu.com/usn/USN-2995-1

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-345 Insufficient Verification of Data Authenticity
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 277
Os 4
Os 2

Snort® IPS/IDS

Date Description
2018-03-01 Squid host header cache poisoning attempt
RuleID : 45569 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-25 Squid ESI processing buffer overflow attempt
RuleID : 43268 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2147-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-735.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160804_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-558.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3625.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-556.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95edf19d8a.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-713.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2995-1.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by a remote code execution vulnerability.
File : squid_4_0_9_cachemgr_cgi.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_4_0_9_Esi_cc.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-478.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_25e5205b144711e69ead6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e05bfc92076311e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_297117baf92d11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-17 09:58:37
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-06-09 21:25:20
  • First insertion