Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2019.0266
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2019-0266)
Summary:The remote host is missing an update for the 'squid' package(s) announced via the MGASA-2019-0266 advisory.
Description:Summary:
The remote host is missing an update for the 'squid' package(s) announced via the MGASA-2019-0266 advisory.

Vulnerability Insight:
Updated squid packages fix security vulnerabilities:

It was discovered that Squid incorrectly handled Digest authentication.
A remote attacker could possibly use this issue to cause Squid to crash,
resulting in a denial of service (CVE-2019-12525).

It was discovered that Squid incorrectly handled Basic authentication.
A remote attacker could use this issue to cause Squid to crash, resulting
in a denial of service, or possibly execute arbitrary code (CVE-2019-12527).

It was discovered that Squid incorrectly handled Basic authentication.
A remote attacker could possibly use this issue to cause Squid to crash,
resulting in a denial of service (CVE-2019-12529).

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7
may access unallocated memory. On systems with memory access protections,
this can cause the CGI process to terminate unexpectedly, resulting in a
denial of service for all clients using it (CVE-2019-12854).

It was discovered that Squid incorrectly handled the cachemgr.cgi web
module. A remote attacker could possibly use this issue to conduct
cross-site scripting (XSS) attacks (CVE-2019-13345).

The squid package has been updated to version 4.8, fixing these issues and
other bugs.

Affected Software/OS:
'squid' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-12525
Bugtraq: 20190825 [SECURITY] [DSA 4507-1] squid security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/42
Debian Security Information: DSA-4507 (Google Search)
https://www.debian.org/security/2019/dsa-4507
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/
https://lists.debian.org/debian-lts-announce/2019/07/msg00018.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html
SuSE Security Announcement: openSUSE-SU-2019:2540 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html
SuSE Security Announcement: openSUSE-SU-2019:2541 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html
https://usn.ubuntu.com/4065-1/
https://usn.ubuntu.com/4065-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-12527
BugTraq ID: 109143
http://www.securityfocus.com/bid/109143
RedHat Security Advisories: RHSA-2019:2593
https://access.redhat.com/errata/RHSA-2019:2593
Common Vulnerability Exposure (CVE) ID: CVE-2019-12529
Common Vulnerability Exposure (CVE) ID: CVE-2019-12854
http://www.squid-cache.org/Advisories/SQUID-2019_1.txt
http://www.squid-cache.org/Versions/v4/changesets/squid-4-2981a957716c61ff7e21eee1d7d6eb5a237e466d.patch
https://bugs.squid-cache.org/show_bug.cgi?id=4937
https://usn.ubuntu.com/4213-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-13345
BugTraq ID: 109095
http://www.securityfocus.com/bid/109095
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2ERPHSPUGOYVVRPQRASQBFGS2EJISFC/
https://bugs.squid-cache.org/show_bug.cgi?id=4957
https://github.com/squid-cache/squid/pull/429
https://lists.debian.org/debian-lts-announce/2019/07/msg00006.html
RedHat Security Advisories: RHSA-2019:3476
https://access.redhat.com/errata/RHSA-2019:3476
SuSE Security Announcement: openSUSE-SU-2019:1963 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00067.html
https://usn.ubuntu.com/4059-1/
https://usn.ubuntu.com/4059-2/
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.