what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4213-1

Ubuntu Security Notice USN-4213-1
Posted Dec 4, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4213-1 - Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain URN requests. A remote attacker could possibly use this issue to bypass access checks and access restricted servers. This issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. Jeriko One discovered that Squid incorrectly handed URN responses. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-12523, CVE-2019-12526, CVE-2019-12854, CVE-2019-18676, CVE-2019-18677, CVE-2019-18678, CVE-2019-18679
SHA-256 | 95608e82aa5bc19b1025fff36128f36c39a6e83721488fe4c6dc58d9f2cfe122

Ubuntu Security Notice USN-4213-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4213-1
December 04, 2019

squid, squid3 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Squid.

Software Description:
- squid: Web proxy cache server
- squid3: Web proxy cache server

Details:

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly
handled certain URN requests. A remote attacker could possibly use this
issue to bypass access checks and access restricted servers. This issue was
only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-12523)

Jeriko One discovered that Squid incorrectly handed URN responses. A remote
attacker could use this issue to cause Squid to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-12526)

Alex Rousskov discovered that Squid incorrectly handled certain strings. A
remote attacker could possibly use this issue to cause Squid to crash,
resulting in a denial of service. This issue only affected Ubuntu 19.04.
(CVE-2019-12854)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly
handled certain input. A remote attacker could use this issue to cause
Squid to crash, resulting in a denial of service, or possibly execute
arbitrary code. This issue was only addressed in Ubuntu 19.04 and Ubuntu
19.10. (CVE-2019-18676)

Kristoffer Danielsson discovered that Squid incorrectly handled certain
messages. This issue could result in traffic being redirected to origins
it should not be delivered to. (CVE-2019-18677)

RĂ©gis Leroy discovered that Squid incorrectly handled certain HTTP
request headers. A remote attacker could use this to smuggle HTTP requests
and corrupt caches with arbitrary content. (CVE-2019-18678)

David Fifield discovered that Squid incorrectly handled HTTP Digest
Authentication. A remote attacker could possibly use this issue to obtain
pointer contents and bypass ASLR protections. (CVE-2019-18679)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
squid 4.8-1ubuntu2.1

Ubuntu 19.04:
squid 4.4-1ubuntu2.3

Ubuntu 18.04 LTS:
squid3 3.5.27-1ubuntu1.4

Ubuntu 16.04 LTS:
squid3 3.5.12-1ubuntu7.9

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4213-1
CVE-2019-12523, CVE-2019-12526, CVE-2019-12854, CVE-2019-18676,
CVE-2019-18677, CVE-2019-18678, CVE-2019-18679

Package Information:
https://launchpad.net/ubuntu/+source/squid/4.8-1ubuntu2.1
https://launchpad.net/ubuntu/+source/squid/4.4-1ubuntu2.3
https://launchpad.net/ubuntu/+source/squid3/3.5.27-1ubuntu1.4
https://launchpad.net/ubuntu/+source/squid3/3.5.12-1ubuntu7.9
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close