RHEL 8 : squid:4 (RHSA-2020:4743)

critical Nessus Plugin ID 142412

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4743 advisory.

- squid: Improper input validation in request allows for proxy manipulation (CVE-2019-12520)

- squid: Off-by-one error in addStackElement allows for heap buffer overflow and crash (CVE-2019-12521)

- squid: Improper input validation in URI processor (CVE-2019-12523)

- squid: Improper access restriction in url_regex may lead to security bypass (CVE-2019-12524)

- squid: Heap overflow issue in URN processing (CVE-2019-12526)

- squid: Information Disclosure issue in FTP Gateway (CVE-2019-12528)

- squid: Out of bounds read in Proxy-Authorization header causes DoS (CVE-2019-12529)

- squid: Denial of service in cachemgr.cgi (CVE-2019-12854)

- squid: Buffer overflow in URI processor (CVE-2019-18676)

- squid: Cross-Site Request Forgery issue in HTTP Request processing (CVE-2019-18677)

- squid: HTTP Request Splitting issue in HTTP message processing (CVE-2019-18678)

- squid: Information Disclosure issue in HTTP Digest Authentication (CVE-2019-18679)

- squid: Mishandled HTML in the host parameter to cachemgr.cgi results in insecure behaviour (CVE-2019-18860)

- squid: DoS in TLS handshake (CVE-2020-14058)

- squid: Request smuggling and poisoning attack against the HTTP cache (CVE-2020-15049)

- squid: Improper input validation could result in a DoS (CVE-2020-24606)

- squid: Improper input validation issues in HTTP Request processing (CVE-2020-8449)

- squid: Buffer overflow in reverse-proxy configurations (CVE-2020-8450)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libecap, libecap-devel and / or squid packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-12520

https://access.redhat.com/security/cve/CVE-2019-12521

https://access.redhat.com/security/cve/CVE-2019-12523

https://access.redhat.com/security/cve/CVE-2019-12524

https://access.redhat.com/security/cve/CVE-2019-12526

https://access.redhat.com/security/cve/CVE-2019-12528

https://access.redhat.com/security/cve/CVE-2019-12529

https://access.redhat.com/security/cve/CVE-2019-12854

https://access.redhat.com/security/cve/CVE-2019-18676

https://access.redhat.com/security/cve/CVE-2019-18677

https://access.redhat.com/security/cve/CVE-2019-18678

https://access.redhat.com/security/cve/CVE-2019-18679

https://access.redhat.com/security/cve/CVE-2019-18860

https://access.redhat.com/security/cve/CVE-2020-8449

https://access.redhat.com/security/cve/CVE-2020-8450

https://access.redhat.com/security/cve/CVE-2020-14058

https://access.redhat.com/security/cve/CVE-2020-15049

https://access.redhat.com/security/cve/CVE-2020-24606

https://access.redhat.com/errata/RHSA-2020:4743

https://bugzilla.redhat.com/1730523

https://bugzilla.redhat.com/1730528

https://bugzilla.redhat.com/1770349

https://bugzilla.redhat.com/1770356

https://bugzilla.redhat.com/1770360

https://bugzilla.redhat.com/1770365

https://bugzilla.redhat.com/1770371

https://bugzilla.redhat.com/1770375

https://bugzilla.redhat.com/1798534

https://bugzilla.redhat.com/1798540

https://bugzilla.redhat.com/1798552

https://bugzilla.redhat.com/1817121

https://bugzilla.redhat.com/1827558

https://bugzilla.redhat.com/1827562

https://bugzilla.redhat.com/1827570

https://bugzilla.redhat.com/1852550

https://bugzilla.redhat.com/1852554

https://bugzilla.redhat.com/1871705

Plugin Details

Severity: Critical

ID: 142412

File Name: redhat-RHSA-2020-4743.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/4/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8450

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-12526

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:libecap, p-cpe:/a:redhat:enterprise_linux:libecap-devel, p-cpe:/a:redhat:enterprise_linux:squid

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 7/11/2019

Reference Information

CVE: CVE-2019-12520, CVE-2019-12521, CVE-2019-12523, CVE-2019-12524, CVE-2019-12526, CVE-2019-12528, CVE-2019-12529, CVE-2019-12854, CVE-2019-18676, CVE-2019-18677, CVE-2019-18678, CVE-2019-18679, CVE-2019-18860, CVE-2020-14058, CVE-2020-15049, CVE-2020-24606, CVE-2020-8449, CVE-2020-8450

CWE: 119, 122, 20, 200, 400, 444, 676, 79

RHSA: 2020:4743