RHEL 6 : squid (RHSA-2011:1791)

medium Nessus Plugin ID 57037

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated squid package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

An input validation flaw was found in the way Squid calculated the total number of resource records in the answer section of multiple name server responses. An attacker could use this flaw to cause Squid to crash. (CVE-2011-4096)

Users of squid should upgrade to this updated package, which contains a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.

Solution

Update the affected squid and / or squid-debuginfo packages.

See Also

https://access.redhat.com/security/cve/cve-2011-4096

https://access.redhat.com/errata/RHSA-2011:1791

Plugin Details

Severity: Medium

ID: 57037

File Name: redhat-RHSA-2011-1791.nasl

Version: 1.17

Type: local

Agent: unix

Published: 12/7/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:squid, p-cpe:/a:redhat:enterprise_linux:squid-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/6/2011

Vulnerability Publication Date: 11/17/2011

Reference Information

CVE: CVE-2011-4096

BID: 50449

RHSA: 2011:1791