Scientific Linux Security Update : squid on SL7.x x86_64 (20201001)

high Nessus Plugin ID 141708

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- squid: HTTP Request Smuggling could result in cache poisoning (CVE-2020-15810)

- squid: HTTP Request Splitting could result in cache poisoning (CVE-2020-15811)

- squid: Information Disclosure issue in FTP Gateway (CVE-2019-12528)

- squid: Improper input validation issues in HTTP Request processing (CVE-2020-8449)

- squid: Buffer overflow in reverse-proxy configurations (CVE-2020-8450)

- squid: Request smuggling and poisoning attack against the HTTP cache (CVE-2020-15049)

- squid: Improper input validation could result in a DoS (CVE-2020-24606)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?b374f573

Plugin Details

Severity: High

ID: 141708

File Name: sl_20201001_squid_on_SL7_x.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/21/2020

Updated: 2/14/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8450

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-15049

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:squid, p-cpe:/a:fermilab:scientific_linux:squid-debuginfo, p-cpe:/a:fermilab:scientific_linux:squid-migration-script, p-cpe:/a:fermilab:scientific_linux:squid-sysvinit, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/1/2020

Vulnerability Publication Date: 2/4/2020

Reference Information

CVE: CVE-2019-12528, CVE-2020-15049, CVE-2020-15810, CVE-2020-15811, CVE-2020-24606, CVE-2020-8449, CVE-2020-8450