You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Squid

Sigurnosni nedostaci programskog paketa Squid

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Squid: Multiple vulnerabilities
Date: July 09, 2016
Bugs: #536276, #575542, #578970, #580656, #582814
ID: 201607-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Squid, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

Squid is a full-featured Web proxy cache designed to run on Unix
systems. It supports proxying and caching of HTTP, FTP, and other URLs,
as well as SSL support, cache hierarchies, transparent caching, access
control lists and many other features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-proxy/squid < 3.5.19 >= 3.5.19

Description
===========

Multiple vulnerabilities have been discovered in Squid. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Squid users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-proxy/squid-3.5.19”

References
==========

[ 1 ] CVE-2014-6270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[ 2 ] CVE-2014-6270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[ 3 ] CVE-2016-2569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[ 4 ] CVE-2016-2569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[ 5 ] CVE-2016-2570
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[ 6 ] CVE-2016-2570
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[ 7 ] CVE-2016-2571
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[ 8 ] CVE-2016-2571
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[ 9 ] CVE-2016-2572
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 10 ] CVE-2016-2572
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 11 ] CVE-2016-3947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947
[ 12 ] CVE-2016-3948
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948
[ 13 ] CVE-2016-4051
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051
[ 14 ] CVE-2016-4052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052
[ 15 ] CVE-2016-4053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053
[ 16 ] CVE-2016-4054
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054
[ 17 ] CVE-2016-4553
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553
[ 18 ] CVE-2016-4554
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554
[ 19 ] CVE-2016-4555
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555
[ 20 ] CVE-2016-4556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Squid: Multiple vulnerabilities
Date: July 09, 2016
Bugs: #536276, #575542, #578970, #580656, #582814
ID: 201607-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Squid, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

Squid is a full-featured Web proxy cache designed to run on Unix
systems. It supports proxying and caching of HTTP, FTP, and other URLs,
as well as SSL support, cache hierarchies, transparent caching, access
control lists and many other features.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-proxy/squid < 3.5.19 >= 3.5.19

Description
===========

Multiple vulnerabilities have been discovered in Squid. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Squid users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-proxy/squid-3.5.19”

References
==========

[ 1 ] CVE-2014-6270
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270</a>
[ 2 ] CVE-2014-6270
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270</a>
[ 3 ] CVE-2016-2569
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569</a>
[ 4 ] CVE-2016-2569
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569</a>
[ 5 ] CVE-2016-2570
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570</a>
[ 6 ] CVE-2016-2570
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570</a>
[ 7 ] CVE-2016-2571
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571</a>
[ 8 ] CVE-2016-2571
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571</a>
[ 9 ] CVE-2016-2572
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572</a>
[ 10 ] CVE-2016-2572
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572</a>
[ 11 ] CVE-2016-3947
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947</a>
[ 12 ] CVE-2016-3948
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948</a>
[ 13 ] CVE-2016-4051
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051</a>
[ 14 ] CVE-2016-4052
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052</a>
[ 15 ] CVE-2016-4053
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053</a>
[ 16 ] CVE-2016-4054
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054</a>
[ 17 ] CVE-2016-4553
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553</a>
[ 18 ] CVE-2016-4554
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554</a>
[ 19 ] CVE-2016-4555
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555</a>
[ 20 ] CVE-2016-4556
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-01″>https://security.gentoo.org/glsa/201607-01</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=Scre
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Linux Kernel

Otkriveni su višestruki sigurnosni nedostaci u jezgri operacijskog sustava za SUSE Linux Enterprise Real Time Extension 12-SP1. Zahvaćene su razne...

Close