RHEL 8 : squid:4 (RHSA-2020:2038)

critical Nessus Plugin ID 136349

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2038 advisory.

- squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)

- squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libecap, libecap-devel and / or squid packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-12519

https://access.redhat.com/security/cve/CVE-2020-11945

https://access.redhat.com/errata/RHSA-2020:2038

https://bugzilla.redhat.com/1827552

https://bugzilla.redhat.com/1827563

Plugin Details

Severity: Critical

ID: 136349

File Name: redhat-RHSA-2020-2038.nasl

Version: 1.9

Type: local

Agent: unix

Published: 5/6/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-11945

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:libecap, p-cpe:/a:redhat:enterprise_linux:libecap-devel, p-cpe:/a:redhat:enterprise_linux:squid

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2020

Vulnerability Publication Date: 4/15/2020

Reference Information

CVE: CVE-2019-12519, CVE-2020-11945

CWE: 121, 284

RHSA: 2020:2038