Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Squid
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Squid
ID: 202003-34
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 16. März 2020, 17:19
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-8517
https://nvd.nist.gov/vuln/detail/CVE-2019-12528
https://nvd.nist.gov/vuln/detail/CVE-2019-18679
https://nvd.nist.gov/vuln/detail/CVE-2019-18678
https://nvd.nist.gov/vuln/detail/CVE-2019-12526
https://nvd.nist.gov/vuln/detail/CVE-2020-8449
https://nvd.nist.gov/vuln/detail/CVE-2020-8450
Applikationen: Squid

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8AfvRlgiYpd0uC2dwm7YICC0pUEI0kRXt
Content-Type: multipart/mixed;
boundary="3kROZdeVbYcXstWNzksf1RRP2hBHazAbW"

--3kROZdeVbYcXstWNzksf1RRP2hBHazAbW
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Squid: Multiple vulnerabilities
Date: March 16, 2020
Bugs: #699854, #708296
ID: 202003-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Squid, the worst of which
could lead to arbitrary code execution.

Background
==========

Squid is a full-featured Web proxy cache designed to run on Unix
systems. It supports proxying and caching of HTTP, FTP, and other URLs,
as well as SSL support, cache hierarchies, transparent caching, access
control lists and many other features.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-proxy/squid < 4.10 >= 4.10

Description
===========

Multiple vulnerabilities have been discovered in Squid. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by sending a specially crafted request, could
possibly execute arbitrary code with the privileges of the process,
obtain sensitive information or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Squid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-4.10"

References
==========

[ 1 ] CVE-2019-12526
https://nvd.nist.gov/vuln/detail/CVE-2019-12526
[ 2 ] CVE-2019-12528
https://nvd.nist.gov/vuln/detail/CVE-2019-12528
[ 3 ] CVE-2019-18678
https://nvd.nist.gov/vuln/detail/CVE-2019-18678
[ 4 ] CVE-2019-18679
https://nvd.nist.gov/vuln/detail/CVE-2019-18679
[ 5 ] CVE-2020-8449
https://nvd.nist.gov/vuln/detail/CVE-2020-8449
[ 6 ] CVE-2020-8450
https://nvd.nist.gov/vuln/detail/CVE-2020-8450
[ 7 ] CVE-2020-8517
https://nvd.nist.gov/vuln/detail/CVE-2020-8517

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-34

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--3kROZdeVbYcXstWNzksf1RRP2hBHazAbW--

--8AfvRlgiYpd0uC2dwm7YICC0pUEI0kRXt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQGTBAEBCgB9FiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl5vZKBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDEz
MTI5MUNFOEY4QjBENzI2MDVDN0I5NDQ0RTZFQkRDOUJGNjA1NTkACgkQRObr3Jv2
BVkMSQgAoMLkEGKJID3FHXO/YjTztUk1TJtB3ekGGwb+EjsZNKSj2xNGxs+TQUHn
dgeCkMjIg0AnWQYHeaGz0kHsXOKtYQqHcbddk4jubEVeEL+JMiUQSJJVnmW1aN1X
XdgNL5wWR5ex2iobgAnXp929EBDNuIgkSt817VVytaexdp0MNQVsxS3ezC9/PBFB
wE3ZZXop/PL93Sdx9O0jA4X8T7cAwcYe+gLJnA8BQ+k09htYXizddYaBuLpBvIKn
eYVE7xGc1pnDXUa4sn68dID/tyLYpeG7KddtuBYxkBScSOBUlfwx7eQyV6Tdl4lq
+Oe0ep6ZOak8I9x1hupxQgo8NDbLjw==
=UaEM
-----END PGP SIGNATURE-----

--8AfvRlgiYpd0uC2dwm7YICC0pUEI0kRXt--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung