Vulnerabilities > CVE-2019-13345 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
squid-cache
debian
CWE-79
nessus

Summary

The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.

Vulnerable Configurations

Part Description Count
Application
Squid-Cache
243
OS
Debian
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4059-1.NASL
    descriptionIt was discovered that Squid incorrectly handled certain SNMP packets. A remote attacker could possibly use this issue to cause memory consumption, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19132) It was discovered that Squid incorrectly handled the cachemgr.cgi web module. A remote attacker could possibly use this issue to conduct cross-site scripting (XSS) attacks. (CVE-2019-13345). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126749
    published2019-07-16
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126749
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : squid, squid3 vulnerabilities (USN-4059-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2089-1.NASL
    descriptionThis update for squid fixes the following issues : Security issue fixed : CVE-2019-12529: Fixed a potential denial of service associated with HTTP Basic Authentication credentials (bsc#1141329). CVE-2019-12525: Fixed a denial of service during processing of HTTP Digest Authentication credentials (bsc#1141332). CVE-2019-13345: Fixed a cross-site scripting vulnerability via user_name or auth parameter in cachemgr.cgi (bsc#1140738). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127782
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127782
    titleSUSE SLES12 Security Update : squid (SUSE-SU-2019:2089-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-C1E06901BC.NASL
    descriptionSecurity fix for CVE-2019-13345. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127527
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127527
    titleFedora 30 : 7:squid (2019-c1e06901bc)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2541.NASL
    descriptionThis update for squid to version 4.9 fixes the following issues : Security issues fixed : - CVE-2019-13345: Fixed multiple cross-site scripting vulnerabilities in cachemgr.cgi (bsc#1140738). - CVE-2019-12526: Fixed potential remote code execution during URN processing (bsc#1156326). - CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI processing (bsc#1156329). - CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing (bsc#1156328). - CVE-2019-18678: Fixed incorrect message parsing which could have led to HTTP request splitting issue (bsc#1156323). - CVE-2019-18679: Fixed information disclosure when processing HTTP Digest Authentication (bsc#1156324). Other issues addressed : - Fixed DNS failures when peer name was configured with any upper case characters - Fixed several rock cache_dir corruption issues This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id131220
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131220
    titleopenSUSE Security Update : squid (openSUSE-2019-2541)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-CB50BCC189.NASL
    descriptionResolves: #1737030 - Depend on httpd-filesystem ---- Security fix for CVE-2019-12525 CVE-2019-12527 CVE-2019-12529 CVE-2019-12854 . - update to version 4.8 ---- Security fix for CVE-2019-13345. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127874
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127874
    titleFedora 29 : 7:squid (2019-cb50bcc189)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_SQUID_ON_SL7_X.NASL
    description* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service * squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service * squid: XSS via user_name or auth parameter in cachemgr.cgi
    last seen2020-04-30
    modified2020-04-21
    plugin id135837
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135837
    titleScientific Linux Security Update : squid on SL7.x x86_64 (20200407)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1068.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1068 advisory. - squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024) - squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027) - squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135330
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135330
    titleCentOS 7 : squid (CESA-2020:1068)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2053.NASL
    descriptionAccording to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token
    last seen2020-05-08
    modified2019-09-24
    plugin id129246
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129246
    titleEulerOS 2.0 SP3 : squid (EulerOS-SA-2019-2053)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2975-1.NASL
    descriptionThis update for squid to version 4.9 fixes the following issues : Security issues fixed : CVE-2019-13345: Fixed multiple cross-site scripting vulnerabilities in cachemgr.cgi (bsc#1140738). CVE-2019-12526: Fixed potential remote code execution during URN processing (bsc#1156326). CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI processing (bsc#1156329). CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing (bsc#1156328). CVE-2019-18678: Fixed incorrect message parsing which could have led to HTTP request splitting issue (bsc#1156323). CVE-2019-18679: Fixed information disclosure when processing HTTP Digest Authentication (bsc#1156324). Other issues addressed : - Fixed DNS failures when peer name was configured with any upper case characters - Fixed several rock cache_dir corruption issues Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131070
    published2019-11-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131070
    titleSUSE SLES15 Security Update : squid (SUSE-SU-2019:2975-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1963.NASL
    descriptionThis update for squid fixes the following issues : Security issue fixed : - CVE-2019-13345: Fixed a cross site scripting vulnerability via user_name or auth parameter in cachemgr.cgi (bsc#1140738). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128044
    published2019-08-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128044
    titleopenSUSE Security Update : squid (openSUSE-2019-1963)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1068.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1068 advisory. - squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024) - squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027) - squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135061
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135061
    titleRHEL 7 : squid (RHSA-2020:1068)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2092-1.NASL
    descriptionThis update for squid fixes the following issues : Security issue fixed : CVE-2019-13345: Fixed a cross-site scripting vulnerability via user_name or auth parameter in cachemgr.cgi (bsc#1140738). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127784
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127784
    titleSUSE SLES15 Security Update : squid (SUSE-SU-2019:2092-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2445.NASL
    descriptionAccording to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.(CVE-2018-19131) - Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.(CVE-2018-19132) - Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.(CVE-2016-10003) - An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token
    last seen2020-05-08
    modified2019-12-04
    plugin id131599
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131599
    titleEulerOS 2.0 SP2 : squid (EulerOS-SA-2019-2445)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4507.NASL
    descriptionSeveral vulnerabilities were discovered in Squid, a fully featured web proxy cache. The flaws in the HTTP Digest Authentication processing, the HTTP Basic Authentication processing and in the cachemgr.cgi allowed remote attackers to perform denial of service and cross-site scripting attacks, and potentially the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id128125
    published2019-08-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128125
    titleDebian DSA-4507-1 : squid - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1847.NASL
    descriptionIt was discovered that there were multiple cross-site scripting vulnerabilities in the squid3 caching proxy server. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id126513
    published2019-07-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126513
    titleDebian DLA-1847-1 : squid3 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3067-1.NASL
    descriptionThis update for squid to version 4.9 fixes the following issues : Security issues fixed : CVE-2019-13345: Fixed multiple cross-site scripting vulnerabilities in cachemgr.cgi (bsc#1140738). CVE-2019-12526: Fixed potential remote code execution during URN processing (bsc#1156326). CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI processing (bsc#1156329). CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing (bsc#1156328). CVE-2019-18678: Fixed incorrect message parsing which could have led to HTTP request splitting issue (bsc#1156323). CVE-2019-18679: Fixed information disclosure when processing HTTP Digest Authentication (bsc#1156324). Other issues addressesd : - Fixed DNS failures when peer name was configured with any upper case characters - Fixed several rock cache_dir corruption issues Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131386
    published2019-11-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131386
    titleSUSE SLES12 Security Update : squid (SUSE-SU-2019:3067-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3476.NASL
    descriptionAn update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es) : * squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-05-23
    modified2019-11-06
    plugin id130543
    published2019-11-06
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130543
    titleRHEL 8 : squid:4 (RHSA-2019:3476)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2093.NASL
    descriptionAccording to the versions of the squid package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token
    last seen2020-05-03
    modified2019-09-30
    plugin id129452
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129452
    titleEulerOS 2.0 SP8 : squid (EulerOS-SA-2019-2093)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2540.NASL
    descriptionThis update for squid to version 4.9 fixes the following issues : Security issues fixed : - CVE-2019-13345: Fixed multiple cross-site scripting vulnerabilities in cachemgr.cgi (bsc#1140738). - CVE-2019-12526: Fixed potential remote code execution during URN processing (bsc#1156326). - CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI processing (bsc#1156329). - CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing (bsc#1156328). - CVE-2019-18678: Fixed incorrect message parsing which could have led to HTTP request splitting issue (bsc#1156323). - CVE-2019-18679: Fixed information disclosure when processing HTTP Digest Authentication (bsc#1156324). Other issues addressed : - Fixed DNS failures when peer name was configured with any upper case characters - Fixed several rock cache_dir corruption issues This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id131219
    published2019-11-22
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131219
    titleopenSUSE Security Update : squid (openSUSE-2019-2540)

Redhat

advisories
  • bugzilla
    id1727744
    titleCVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule squid:4 is enabled
        ovaloval:com.redhat.rhsa:tst:20192593011
      • OR
        • AND
          • commentsquid-debugsource is earlier than 7:4.4-8.module+el8.1.0+4044+36416a77
            ovaloval:com.redhat.rhsa:tst:20193476001
          • commentsquid-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192593002
        • AND
          • commentsquid is earlier than 7:4.4-8.module+el8.1.0+4044+36416a77
            ovaloval:com.redhat.rhsa:tst:20193476003
          • commentsquid is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110545002
        • AND
          • commentlibecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77
            ovaloval:com.redhat.rhsa:tst:20193476005
          • commentlibecap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192593006
        • AND
          • commentlibecap-debugsource is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77
            ovaloval:com.redhat.rhsa:tst:20193476007
          • commentlibecap-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192593008
        • AND
          • commentlibecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77
            ovaloval:com.redhat.rhsa:tst:20193476009
          • commentlibecap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192593010
    rhsa
    idRHSA-2019:3476
    released2019-11-05
    severityModerate
    titleRHSA-2019:3476: squid:4 security and bug fix update (Moderate)
  • bugzilla
    id1727744
    titleCVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsquid-migration-script is earlier than 7:3.5.20-15.el7
            ovaloval:com.redhat.rhsa:tst:20201068001
          • commentsquid-migration-script is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162600004
        • AND
          • commentsquid is earlier than 7:3.5.20-15.el7
            ovaloval:com.redhat.rhsa:tst:20201068003
          • commentsquid is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110545002
        • AND
          • commentsquid-sysvinit is earlier than 7:3.5.20-15.el7
            ovaloval:com.redhat.rhsa:tst:20201068005
          • commentsquid-sysvinit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141147002
    rhsa
    idRHSA-2020:1068
    released2020-03-31
    severityModerate
    titleRHSA-2020:1068: squid security and bug fix update (Moderate)
rpms
  • libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77
  • libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77
  • libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77
  • libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77
  • squid-7:4.4-8.module+el8.1.0+4044+36416a77
  • squid-debuginfo-7:4.4-8.module+el8.1.0+4044+36416a77
  • squid-debugsource-7:4.4-8.module+el8.1.0+4044+36416a77
  • squid-7:3.5.20-15.el7
  • squid-debuginfo-7:3.5.20-15.el7
  • squid-migration-script-7:3.5.20-15.el7
  • squid-sysvinit-7:3.5.20-15.el7