EulerOS 2.0 SP3 : squid (EulerOS-SA-2019-1044)

medium Nessus Plugin ID 122217

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- A Cross-Site Scripting vulnerability has been discovered in squid in the way X.509 certificates fields are displayed in some error pages. An attacker who can control the certificate of the origin content server may use this flaw to inject scripting code in the squid generated page, which is executed on the client's browser.(CVE-2018-19131)

- A memory leak was discovered in the way Squid handles SNMP denied queries. A remote attacker may use this flaw to exhaust the resources on the server machine.(CVE-2018-19132)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected squid packages.

See Also

http://www.nessus.org/u?f852ad03

Plugin Details

Severity: Medium

ID: 122217

File Name: EulerOS_SA-2019-1044.nasl

Version: 1.30

Type: local

Published: 2/15/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:squid, p-cpe:/a:huawei:euleros:squid-migration-script, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2019

Reference Information

CVE: CVE-2018-19131, CVE-2018-19132