Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881993
Category:CentOS Local Security Checks
Title:CentOS Update for squid CESA-2014:1148 centos5
Summary:The remote host is missing an update for the 'squid'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'squid'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Squid is a high-performance proxy caching
server for web clients, supporting FTP, Gopher, and HTTP data objects.

A flaw was found in the way Squid handled malformed HTTP Range headers.
A remote attacker able to send HTTP requests to the Squid proxy could use
this flaw to crash Squid. (CVE-2014-3609)

A buffer overflow flaw was found in Squid's DNS lookup module. A remote
attacker able to send HTTP requests to the Squid proxy could use this flaw
to crash Squid. (CVE-2013-4115)

Red Hat would like to thank the Squid project for reporting the
CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original
reporter.

All Squid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues. After installing this
update, the squid service will be restarted automatically.

Affected Software/OS:
squid on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4115
BugTraq ID: 61111
http://www.securityfocus.com/bid/61111
http://www.openwall.com/lists/oss-security/2013/07/11/8
http://secunia.com/advisories/54076
http://secunia.com/advisories/54834
http://secunia.com/advisories/54839
SuSE Security Announcement: SUSE-SU-2016:1996 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
SuSE Security Announcement: SUSE-SU-2016:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
SuSE Security Announcement: openSUSE-SU-2013:1435 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html
SuSE Security Announcement: openSUSE-SU-2013:1436 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:1441 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html
SuSE Security Announcement: openSUSE-SU-2013:1443 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
SuSE Security Announcement: openSUSE-SU-2013:1444 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html
XForce ISS Database: squid-idnsalookup-bo(85564)
https://exchange.xforce.ibmcloud.com/vulnerabilities/85564
Common Vulnerability Exposure (CVE) ID: CVE-2014-3609
BugTraq ID: 69453
http://www.securityfocus.com/bid/69453
Debian Security Information: DSA-3014 (Google Search)
http://www.debian.org/security/2014/dsa-3014
Debian Security Information: DSA-3139 (Google Search)
http://www.debian.org/security/2015/dsa-3139
RedHat Security Advisories: RHSA-2014:1147
http://rhn.redhat.com/errata/RHSA-2014-1147.html
http://secunia.com/advisories/60179
http://secunia.com/advisories/60334
http://secunia.com/advisories/61320
http://secunia.com/advisories/61412
SuSE Security Announcement: SUSE-SU-2014:1140 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00025.html
SuSE Security Announcement: openSUSE-SU-2014:1144 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00029.html
http://www.ubuntu.com/usn/USN-2327-1
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.