Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Squid vulnerabilities
Informations
Name USN-4213-1 First vendor Publication 2019-12-04
Vendor Ubuntu Last vendor Modification 2019-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description: - squid: Web proxy cache server - squid3: Web proxy cache server

Details:

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain URN requests. A remote attacker could possibly use this issue to bypass access checks and access restricted servers. This issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-12523)

Jeriko One discovered that Squid incorrectly handed URN responses. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-12526)

Alex Rousskov discovered that Squid incorrectly handled certain strings. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. This issue only affected Ubuntu 19.04. (CVE-2019-12854)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain input. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-18676)

Kristoffer Danielsson discovered that Squid incorrectly handled certain messages. This issue could result in traffic being redirected to origins it should not be delivered to. (CVE-2019-18677)

Régis Leroy discovered that Squid incorrectly handled certain HTTP request headers. A remote attacker could use this to smuggle HTTP requests and corrupt caches with arbitrary content. (CVE-2019-18678)

David Fifield discovered that Squid incorrectly handled HTTP Digest Authentication. A remote attacker could possibly use this issue to obtain pointer contents and bypass ASLR protections. (CVE-2019-18679)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
squid 4.8-1ubuntu2.1

Ubuntu 19.04:
squid 4.4-1ubuntu2.3

Ubuntu 18.04 LTS:
squid3 3.5.27-1ubuntu1.4

Ubuntu 16.04 LTS:
squid3 3.5.12-1ubuntu7.9

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4213-1
CVE-2019-12523, CVE-2019-12526, CVE-2019-12854, CVE-2019-18676,
CVE-2019-18677, CVE-2019-18678, CVE-2019-18679

Package Information:
https://launchpad.net/ubuntu/+source/squid/4.8-1ubuntu2.1
https://launchpad.net/ubuntu/+source/squid/4.4-1ubuntu2.3
https://launchpad.net/ubuntu/+source/squid3/3.5.27-1ubuntu1.4
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.9

Original Source

Url : http://www.ubuntu.com/usn/USN-4213-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
20 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 5
Os 3
Os 3
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:12
  • First insertion