Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Squid
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Squid
ID: USN-3557-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Mo, 5. Februar 2018, 23:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000024
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3948
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000027
Applikationen: Squid

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4403087879917665668==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="IDLkqyNwpgIFSPh77nNcmy9nqgh0y1ZKl"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--IDLkqyNwpgIFSPh77nNcmy9nqgh0y1ZKl
Content-Type: multipart/mixed;
boundary="vEIgqR2JPkqvVpPiKFT28SaPWlEjPNClN";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <ea5d3003-0dd6-3a48-c4cb-7a9ae314890c@canonical.com>
Subject: [USN-3557-1] Squid vulnerabilities

--vEIgqR2JPkqvVpPiKFT28SaPWlEjPNClN
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3557-1
February 05, 2018

squid3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description:
- squid3: Web proxy cache server

Details:

Mathias Fischer discovered that Squid incorrectly handled certain long
strings in headers. A malicious remote server could possibly cause Squid to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 16.04 LTS. (CVE-2016-2569)

William Lima discovered that Squid incorrectly handled XML parsing when
processing Edge Side Includes (ESI). A malicious remote server could
possibly cause Squid to crash, resulting in a denial of service. This issue
was only addressed in Ubuntu 16.04 LTS. (CVE-2016-2570)

Alex Rousskov discovered that Squid incorrectly handled response-parsing
failures. A malicious remote server could possibly cause Squid to crash,
resulting in a denial of service. This issue only applied to Ubuntu 16.04
LTS. (CVE-2016-2571)

Santiago Ruano Rincón discovered that Squid incorrectly handled certain
Vary headers. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2016-3948)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000024)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000027)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
squid3 3.5.23-5ubuntu1.1

Ubuntu 16.04 LTS:
squid3 3.5.12-1ubuntu7.5

Ubuntu 14.04 LTS:
squid3 3.3.8-1ubuntu6.11

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3557-1
CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-3948,
CVE-2018-1000024, CVE-2018-1000027

Package Information:
https://launchpad.net/ubuntu/+source/squid3/3.5.23-5ubuntu1.1
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.5
https://launchpad.net/ubuntu/+source/squid3/3.3.8-1ubuntu6.11



--vEIgqR2JPkqvVpPiKFT28SaPWlEjPNClN--

--IDLkqyNwpgIFSPh77nNcmy9nqgh0y1ZKl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=jBHe
-----END PGP SIGNATURE-----

--IDLkqyNwpgIFSPh77nNcmy9nqgh0y1ZKl--


--===============4403087879917665668==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4403087879917665668==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung