CentOS 8 : squid:4 (CESA-2021:4292)

high Nessus Plugin ID 155039

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:4292 advisory.

- squid: denial of service in URN processing (CVE-2021-28651)

- squid: denial of service issue in Cache Manager (CVE-2021-28652)

- squid: denial of service in HTTP response processing (CVE-2021-28662, CVE-2021-33620)

- squid: improper input validation in HTTP Range header (CVE-2021-31806)

- squid: incorrect memory management in HTTP Range header (CVE-2021-31807)

- squid: integer overflow in HTTP Range header (CVE-2021-31808)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libecap, libecap-devel and / or squid packages.

See Also

https://access.redhat.com/errata/RHSA-2021:4292

Plugin Details

Severity: High

ID: 155039

File Name: centos8_RHSA-2021-4292.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/11/2021

Updated: 11/24/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-28651

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:libecap, p-cpe:/a:centos:centos:libecap-devel, p-cpe:/a:centos:centos:squid

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 5/27/2021

Reference Information

CVE: CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806, CVE-2021-31807, CVE-2021-31808, CVE-2021-33620

RHSA: 2021:4292