USN-4213-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4213-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4213-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4213-1
Related
Published
2019-12-04T17:28:48.568255Z
Modified
2019-12-04T17:28:48.568255Z
Summary
squid, squid3 vulnerabilities
Details

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain URN requests. A remote attacker could possibly use this issue to bypass access checks and access restricted servers. This issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-12523)

Jeriko One discovered that Squid incorrectly handed URN responses. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2019-12526)

Alex Rousskov discovered that Squid incorrectly handled certain strings. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. This issue only affected Ubuntu 19.04. (CVE-2019-12854)

Jeriko One and Kristoffer Danielsson discovered that Squid incorrectly handled certain input. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue was only addressed in Ubuntu 19.04 and Ubuntu 19.10. (CVE-2019-18676)

Kristoffer Danielsson discovered that Squid incorrectly handled certain messages. This issue could result in traffic being redirected to origins it should not be delivered to. (CVE-2019-18677)

Régis Leroy discovered that Squid incorrectly handled certain HTTP request headers. A remote attacker could use this to smuggle HTTP requests and corrupt caches with arbitrary content. (CVE-2019-18678)

David Fifield discovered that Squid incorrectly handled HTTP Digest Authentication. A remote attacker could possibly use this issue to obtain pointer contents and bypass ASLR protections. (CVE-2019-18679)

References

Affected packages

Ubuntu:16.04:LTS / squid3

Package

Name
squid3
Purl
pkg:deb/ubuntu/squid3@3.5.12-1ubuntu7.9?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.12-1ubuntu7.9

Affected versions

3.*

3.3.8-1ubuntu16
3.3.8-1ubuntu17
3.5.12-1ubuntu6
3.5.12-1ubuntu7
3.5.12-1ubuntu7.1
3.5.12-1ubuntu7.2
3.5.12-1ubuntu7.3
3.5.12-1ubuntu7.4
3.5.12-1ubuntu7.5
3.5.12-1ubuntu7.6
3.5.12-1ubuntu7.7
3.5.12-1ubuntu7.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "squid": "3.5.12-1ubuntu7.9",
            "squid-dbg": "3.5.12-1ubuntu7.9",
            "squid-common": "3.5.12-1ubuntu7.9",
            "squid-cgi": "3.5.12-1ubuntu7.9",
            "squidclient": "3.5.12-1ubuntu7.9",
            "squid-purge": "3.5.12-1ubuntu7.9",
            "squid-cgi-dbgsym": "3.5.12-1ubuntu7.9",
            "squid3": "3.5.12-1ubuntu7.9",
            "squidclient-dbgsym": "3.5.12-1ubuntu7.9",
            "squid-dbgsym": "3.5.12-1ubuntu7.9",
            "squid-purge-dbgsym": "3.5.12-1ubuntu7.9"
        }
    ]
}

Ubuntu:18.04:LTS / squid3

Package

Name
squid3
Purl
pkg:deb/ubuntu/squid3@3.5.27-1ubuntu1.4?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.27-1ubuntu1.4

Affected versions

3.*

3.5.23-5ubuntu1
3.5.23-5ubuntu2
3.5.27-1ubuntu1
3.5.27-1ubuntu1.1
3.5.27-1ubuntu1.2
3.5.27-1ubuntu1.3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "squid": "3.5.27-1ubuntu1.4",
            "squid-dbg": "3.5.27-1ubuntu1.4",
            "squid-common": "3.5.27-1ubuntu1.4",
            "squid-cgi": "3.5.27-1ubuntu1.4",
            "squidclient": "3.5.27-1ubuntu1.4",
            "squid-purge": "3.5.27-1ubuntu1.4",
            "squid3": "3.5.27-1ubuntu1.4"
        }
    ]
}