Lucene search

K
debianDebianDEBIAN:DLA-558-1:E4DFC
HistoryJul 25, 2016 - 6:12 p.m.

[SECURITY] [DLA 558-1] squid security update

2016-07-2518:12:26
lists.debian.org
13

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

8.3

Confidence

High

EPSS

0.003

Percentile

70.0%

Package : squid
Version : 2.7.STABLE9-4.1+deb7u2
CVE ID : CVE-2016-4554

A security issue has been discovered in the Squid chaching proxy, on its
2.7.STABLE9 version branch.

CVE-2016-4554

Jianjun Chen found that Squid was vulnerable to a header smuggling
attack that could lead to cache poisoning and to bypass of same-origin
security policy in Squid and some client browsers.

For Debian 7 "Wheezy", this issue has been fixed in version
2.7.STABLE9-4.1+deb7u2.

We recommend that you upgrade your squid packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

8.3

Confidence

High

EPSS

0.003

Percentile

70.0%