Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.870912
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for squid RHSA-2013:0505-02
Zusammenfassung:The remote host is missing an update for the 'squid'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'squid'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Squid is a high-performance proxy caching server for web clients that
supports FTP, Gopher, and HTTP data objects.

A denial of service flaw was found in the way the Squid Cache Manager
processed certain requests. A remote attacker who is able to access the
Cache Manager CGI could use this flaw to cause Squid to consume an
excessive amount of memory. (CVE-2012-5643)

This update also fixes the following bugs:

* Due to a bug in the ConnStateData::noteMoreBodySpaceAvailable() function,
child processes of Squid terminated upon encountering a failed assertion.
An upstream patch has been provided and Squid child processes no longer
terminate. (BZ#805879)

* Due to an upstream patch, which renamed the HTTP header controlling
persistent connections from Proxy-Connection to Connection, the NTLM
pass-through authentication does not work, thus preventing login. This
update adds the new http10 option to the squid.conf file, which can be
used to enable the change in the patch. This option is set to off by
default. When set to on, the NTLM pass-through authentication works
properly, thus allowing login attempts to succeed. (BZ#844723)

* When the IPv6 protocol was disabled and Squid tried to handle an HTTP GET
request containing an IPv6 address, the Squid child process terminated due
to signal 6. This bug has been fixed and such requests are now handled as
expected. (BZ#832484)

* The old stale if hit logic did not account for cases where the stored
stale response became fresh due to a successful re-validation with the
origin server. Consequently, incorrect warning messages were returned. Now,
Squid no longer marks elements as stale in the described scenario.
(BZ#847056)

* When squid packages were installed before samba-winbind, the wbpriv group
did not include Squid. Consequently, NTLM authentication calls failed. Now,
Squid correctly adds itself into the wbpriv group if samba-winbind is
installed before Squid, thus fixing this bug. (BZ#797571)

* In FIPS mode, Squid was using private MD5 hash functions for user
authentication and network access. As MD5 is incompatible with FIPS mode,
Squid could fail to start. This update limits the use of the private MD5
functions to local disk file hash identifiers, thus allowing Squid to work
in FIPS mode. (BZ#833086)

* Under high system load, the squid process could terminate unexpectedly
with a segmentation fault during reboot. T ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
squid on Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 56957
Common Vulnerability Exposure (CVE) ID: CVE-2012-5643
Debian Security Information: DSA-2631 (Google Search)
http://www.debian.org/security/2013/dsa-2631
http://www.mandriva.com/security/advisories?name=MDVSA-2013:129
http://openwall.com/lists/oss-security/2012/12/17/4
RedHat Security Advisories: RHSA-2013:0505
http://rhn.redhat.com/errata/RHSA-2013-0505.html
http://www.securitytracker.com/id?1027890
http://secunia.com/advisories/52024
http://secunia.com/advisories/54839
SuSE Security Announcement: SUSE-SU-2016:1996 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
SuSE Security Announcement: SUSE-SU-2016:2089 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
SuSE Security Announcement: openSUSE-SU-2013:0162 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html
SuSE Security Announcement: openSUSE-SU-2013:0186 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html
SuSE Security Announcement: openSUSE-SU-2013:1436 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:1443 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
http://ubuntu.com/usn/usn-1713-1
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.