-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1894
                           squid security update
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31808 CVE-2021-31807 CVE-2021-31806
                   CVE-2021-28662 CVE-2021-28652 CVE-2021-28651

Reference:         ESB-2021.1583

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4924

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4924-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
June 01, 2021                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : squid
CVE ID         : CVE-2021-28651 CVE-2021-28652 CVE-2021-28662 CVE-2021-31806 
                 CVE-2021-31807 CVE-2021-31808
Debian Bug     : 988891 988892 988893 989043

Multiple denial of service vulnerabilities were discovered in the Squid
proxy caching server.

For the stable distribution (buster), these problems have been fixed in
version 4.6-1+deb10u6.

We recommend that you upgrade your squid packages.

For the detailed security status of squid please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/squid

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=xndO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NfZb
-----END PGP SIGNATURE-----