-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4560
                     USN-4213-1: Squid vulnerabilities
                              5 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18679 CVE-2019-18678 CVE-2019-18677
                   CVE-2019-18676 CVE-2019-12854 CVE-2019-12526
                   CVE-2019-12523  

Reference:         ESB-2019.4232
                   ESB-2019.2609

Original Bulletin: 
   https://usn.ubuntu.com/4213-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4213-1: Squid vulnerabilities
4 December 2019

squid, squid3 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Squid.

Software Description

  o squid - Web proxy cache server
  o squid3 - Web proxy cache server

Details

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled
certain URN requests. A remote attacker could possibly use this issue to bypass
access checks and access restricted servers. This issue was only addressed in
Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-12523)

Jeriko One discovered that Squid incorrectly handed URN responses. A remote
attacker could use this issue to cause Squid to crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2019-12526)

Alex Rousskov discovered that Squid incorrectly handled certain strings. A
remote attacker could possibly use this issue to cause Squid to crash,
resulting in a denial of service. This issue only affected Ubuntu 19.04.
(CVE-2019-12854)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled
certain input. A remote attacker could use this issue to cause Squid to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-18676)

Kristoffer Danielsson discovered that Squid incorrectly handled certain
messages. This issue could result in traffic being redirected to origins it
should not be delivered to. (CVE-2019-18677)

RA(C)gis Leroy discovered that Squid incorrectly handled certain HTTP request
headers. A remote attacker could use this to smuggle HTTP requests and corrupt
caches with arbitrary content. (CVE-2019-18678)

David Fifield discovered that Squid incorrectly handled HTTP Digest
Authentication. A remote attacker could possibly use this issue to obtain
pointer contents and bypass ASLR protections. (CVE-2019-18679)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    squid - 4.8-1ubuntu2.1
Ubuntu 19.04
    squid - 4.4-1ubuntu2.3
Ubuntu 18.04 LTS
    squid3 - 3.5.27-1ubuntu1.4
Ubuntu 16.04 LTS
    squid3 - 3.5.12-1ubuntu7.9

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-12523
  o CVE-2019-12526
  o CVE-2019-12854
  o CVE-2019-18676
  o CVE-2019-18677
  o CVE-2019-18678
  o CVE-2019-18679

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ng8D
-----END PGP SIGNATURE-----