File: debian_DSA-809.nasl

package info (click to toggle)
nessus-plugins 2.2.8-1.1
  • links: PTS
  • area: main
  • in suites: etch, etch-m68k
  • size: 15,508 kB
  • ctags: 251
  • sloc: sh: 8,346; ansic: 4,452; pascal: 3,089; perl: 704; makefile: 172; php: 1
file content (94 lines) | stat: -rw-r--r-- 4,318 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
# This script was automatically generated from the dsa-809
# Debian Security Advisory
# It is released under the Nessus Script Licence.
# Advisory is copyright 1997-2004 Software in the Public Interest, Inc.
# See http://www.debian.org/license
# DSA2nasl Convertor is copyright 2004 Michel Arboi

if (! defined_func('bn_random')) exit(0);

desc = '
Certain aborted requests that trigger an assertion in squid, the
popular WWW proxy cache, may allow remote attackers to cause a denial
of service. This update also fixes a regression caused by
DSA 751.
For completeness below is the original advisory text:
Several vulnerabilities have been discovered in Squid, the popular WWW
proxy cache.  The Common Vulnerabilities and Exposures project
identifies the following problems:
    Certain aborted requests that trigger an assert may allow remote
    attackers to cause a denial of service.
    Specially crafted requests can cause a denial of service.
For the oldstable distribution (woody) this problem has been fixed in
version 2.4.6-2woody10.
For the stable distribution (sarge) these problems have been fixed in
version 2.5.9-10sarge1.
For the unstable distribution (sid) these problems have been fixed in
version 2.5.10-5.
We recommend that you upgrade your squid package.


Solution : http://www.debian.org/security/2005/dsa-809
Risk factor : High';

if (description) {
 script_id(19684);
 script_version("$Revision: 1.3 $");
 script_xref(name: "DSA", value: "809");
 script_cve_id("CVE-2005-2794", "CVE-2005-2796");

 script_description(english: desc);
 script_copyright(english: "This script is (C) 2005 Michel Arboi <mikhail@nessus.org>");
 script_name(english: "[DSA809] DSA-809-2 squid");
 script_category(ACT_GATHER_INFO);
 script_family(english: "Debian Local Security Checks");
 script_dependencies("ssh_get_info.nasl");
 script_require_keys("Host/Debian/dpkg-l");
 script_summary(english: "DSA-809-2 squid");
 exit(0);
}

include("debian_package.inc");

w = 0;
if (deb_check(prefix: 'squid', release: '', reference: '2.5.10-5')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid is vulnerable in Debian .\nUpgrade to squid_2.5.10-5\n');
}
if (deb_check(prefix: 'squid', release: '3.0', reference: '2.4.6-2woody10')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid is vulnerable in Debian 3.0.\nUpgrade to squid_2.4.6-2woody10\n');
}
if (deb_check(prefix: 'squid-cgi', release: '3.0', reference: '2.4.6-2woody10')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid-cgi is vulnerable in Debian 3.0.\nUpgrade to squid-cgi_2.4.6-2woody10\n');
}
if (deb_check(prefix: 'squidclient', release: '3.0', reference: '2.4.6-2woody10')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squidclient is vulnerable in Debian 3.0.\nUpgrade to squidclient_2.4.6-2woody10\n');
}
if (deb_check(prefix: 'squid', release: '3.1', reference: '2.5.9-10sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid is vulnerable in Debian 3.1.\nUpgrade to squid_2.5.9-10sarge1\n');
}
if (deb_check(prefix: 'squid-cgi', release: '3.1', reference: '2.5.9-10sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid-cgi is vulnerable in Debian 3.1.\nUpgrade to squid-cgi_2.5.9-10sarge1\n');
}
if (deb_check(prefix: 'squid-common', release: '3.1', reference: '2.5.9-10sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid-common is vulnerable in Debian 3.1.\nUpgrade to squid-common_2.5.9-10sarge1\n');
}
if (deb_check(prefix: 'squidclient', release: '3.1', reference: '2.5.9-10sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squidclient is vulnerable in Debian 3.1.\nUpgrade to squidclient_2.5.9-10sarge1\n');
}
if (deb_check(prefix: 'squid', release: '3.1', reference: '2.5.9-10sarge1')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid is vulnerable in Debian sarge.\nUpgrade to squid_2.5.9-10sarge1\n');
}
if (deb_check(prefix: 'squid', release: '3.0', reference: '2.4.6-2woody10')) {
 w ++;
 if (report_verbosity > 0) desc = strcat(desc, '\nThe package squid is vulnerable in Debian woody.\nUpgrade to squid_2.4.6-2woody10\n');
}
if (w) { security_hole(port: 0, data: desc); }