- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202003-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Squid: Multiple vulnerabilities Date: March 16, 2020 Bugs: #699854, #708296 ID: 202003-34 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Squid, the worst of which could lead to arbitrary code execution. Background ========== Squid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-proxy/squid < 4.10 >= 4.10 Description =========== Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker, by sending a specially crafted request, could possibly execute arbitrary code with the privileges of the process, obtain sensitive information or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Squid users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/squid-4.10" References ========== [ 1 ] CVE-2019-12526 https://nvd.nist.gov/vuln/detail/CVE-2019-12526 [ 2 ] CVE-2019-12528 https://nvd.nist.gov/vuln/detail/CVE-2019-12528 [ 3 ] CVE-2019-18678 https://nvd.nist.gov/vuln/detail/CVE-2019-18678 [ 4 ] CVE-2019-18679 https://nvd.nist.gov/vuln/detail/CVE-2019-18679 [ 5 ] CVE-2020-8449 https://nvd.nist.gov/vuln/detail/CVE-2020-8449 [ 6 ] CVE-2020-8450 https://nvd.nist.gov/vuln/detail/CVE-2020-8450 [ 7 ] CVE-2020-8517 https://nvd.nist.gov/vuln/detail/CVE-2020-8517 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-34 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5