Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Squid vulnerabilities
Informations
Name USN-4059-2 First vendor Publication 2019-07-17
Vendor Ubuntu Last vendor Modification 2019-07-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Squid.

Software Description: - squid3: Web proxy cache server

Details:

USN-4059-1 and USN-3557-1 fixed several vulnerabilities in Squid. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Louis Dion-Marcil discovered that Squid incorrectly handled certain
Edge Side Includes (ESI) responses. A malicious remote server could
possibly cause Squid to crash, resulting in a denial of service.
(CVE-2018-1000024)

Louis Dion-Marcil discovered that Squid incorrectly handled certain
Edge Side Includes (ESI) responses. A malicious remote server could
possibly cause Squid to crash, resulting in a denial of service.
(CVE-2018-1000027)

It was discovered that Squid incorrectly handled the cachemgr.cgi web
module. A remote attacker could possibly use this issue to conduct
cross-site scripting (XSS) attacks. (CVE-2019-13345)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM:
squid3 3.1.19-1ubuntu3.12.04.9

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4059-2
https://usn.ubuntu.com/4059-1
CVE-2018-1000024, CVE-2018-1000027, CVE-2019-13345

Original Source

Url : http://www.ubuntu.com/usn/USN-4059-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-09-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1081.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1074.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1075.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d5b6d151188711e894f79c5c8e75236a.nasl - Type : ACT_GATHER_INFO
2018-02-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4122.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4fabf63492.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1266.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1267.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-07-17 17:18:27
  • First insertion