-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1631
                           squid security update
                                11 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11945 CVE-2020-8450 CVE-2020-8449
                   CVE-2019-18679 CVE-2019-18678 CVE-2019-18677
                   CVE-2019-18676 CVE-2019-12528 CVE-2019-12526
                   CVE-2019-12524 CVE-2019-12523 CVE-2019-12521
                   CVE-2019-12520 CVE-2019-12519 

Reference:         ESB-2020.1604
                   ESB-2020.1577
                   ESB-2020.1548
                   ESB-2020.1420
                   ESB-2020.1371
                   ESB-2020.0911

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4682

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4682-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 08, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : squid
CVE ID         : CVE-2019-12519 CVE-2019-12520 CVE-2019-12521 CVE-2019-12523 
                 CVE-2019-12524 CVE-2019-12526 CVE-2019-12528 CVE-2019-18676 
                 CVE-2019-18677 CVE-2019-18678 CVE-2019-18679 CVE-2020-8449 
                 CVE-2020-8450 CVE-2020-11945

Multiple security issues were discovered in the Squid proxy caching
server, which could result in the bypass of security filters, information
disclosure, the execution of arbitrary code or denial of service.

For the stable distribution (buster), these problems have been fixed in
version 4.6-1+deb10u2.

We recommend that you upgrade your squid packages.

For the detailed security status of squid please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/squid

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=8fuQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrikZmaOgq3Tt24GAQjWYg//XIE3ubtbGsGd0dX8zkV7oScdsYHVDri/
6EYttdUSaekb5uIUDXYGfmS98urof8XQBUUarZK+mOzJ7s5N7JjJPdinSQhpmSeN
SCOXeMAcViCEjAaI6fECKQG4lk10doXVkHKnpbjdDD5Ua/QTalzX+XkajD6AodDt
goRePdYZlQxJZXXEIJKXn3lmv0FEuqxyMm5HviDVLi20GlQJK+sKe0mIafSqqC+p
1+en0mly1fsMB296u5T0/ykpwiVGnrtMvH/Ryd9LwkcEZV5lyhI44rSmVxE3MwHV
OzNVcH2zT0z1XDXLcJIgVYmJQufAM981glGhDvafDV+JMQKROgOfqsd3JhdUruwY
8b5IVNuap73v8UPL57VtBU4iGmdlXUFf0W84o3va+vLvSxeOKggvWtbKxoNcagps
fo4weJIwOI+hIs969pBAGmID7QVo9OgzVYLIY3Cy0NPeX1UP4rCuxc3hHu79TiWn
HEPuoj8qt154CjzFWKv8XoVILXFd5Kb0OrV5MRLx5TRTzpMXe16foV1GKcM6Iyr5
LjKwbK9TZt1EP1DkYWQ2miZbY5lca2m5VN+OfUzxQWo910GYG7Hr4vQQlK6gqQrC
Y+TJWRyRSWf1Lev83AbeQtgQDs+kwtMLxwr9XVIOoZnlqcZCN1Coe2af9HG2kasD
c4OguKBcfpM=
=bRmh
-----END PGP SIGNATURE-----