Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Squid vulnerabilities
Informations
Name USN-4289-1 First vendor Publication 2020-02-20
Vendor Ubuntu Last vendor Modification 2020-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description: - squid: Web proxy cache server - squid3: Web proxy cache server

Details:

Jeriko One discovered that Squid incorrectly handled memory when connected to an FTP server. A remote attacker could possibly use this issue to obtain sensitive information from Squid memory. (CVE-2019-12528)

Regis Leroy discovered that Squid incorrectly handled certain HTTP requests. A remote attacker could possibly use this issue to access server resources prohibited by earlier security filters. (CVE-2020-8449)

Guido Vranken discovered that Squid incorrectly handled certain buffer operations when acting as a reverse proxy. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-8450)

Aaron Costello discovered that Squid incorrectly handled certain NTLM authentication credentials. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2020-8517)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10:
squid 4.8-1ubuntu2.2

Ubuntu 18.04 LTS:
squid 3.5.27-1ubuntu1.5

Ubuntu 16.04 LTS:
squid 3.5.12-1ubuntu7.10

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4289-1
CVE-2019-12528, CVE-2020-8449, CVE-2020-8450, CVE-2020-8517

Package Information:
https://launchpad.net/ubuntu/+source/squid/4.8-1ubuntu2.2
https://launchpad.net/ubuntu/+source/squid3/3.5.27-1ubuntu1.5
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.10

Original Source

Url : http://www.ubuntu.com/usn/USN-4289-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-668 Exposure of Resource to Wrong Sphere
20 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 4
Os 2
Os 2
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2020-03-19 13:20:14
  • First insertion