-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1017
                          varnish security update
                               26 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           varnish
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8852  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3553

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running varnish check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3553-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
April 22, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : varnish
CVE ID         : CVE-2015-8852
Debian Bug     : 783510

Régis Leroy from Makina Corpus discovered that varnish, a caching HTTP
reverse proxy, is vulnerable to HTTP smuggling issues, potentially
resulting in cache poisoning or bypassing of access control policies.

For the oldstable distribution (wheezy), this problem has been fixed
in version 3.0.2-2+deb7u2.

We recommend that you upgrade your varnish packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJXGdCgAAoJEBC+iYPz1Z1kXg8H/iAg2A+4cBoYsC3CWT33k96a
1m50HcLZtybfQXOYuq42n2yPBySgEyvVg49E7u1KCkXfSyz9zQA2Muz4tQJMKhGE
DZSsOLKUfxwUh+G+m2mSUNGB49fEVEot1zvxWujkjX9tm4b1uuJ9wTu353Hha3oV
gm/nBLCOloY76AaBi8K4Ckscz9oQzxmGS2OJ60WRbhXeazL9vzlk2QwdKpWHFeEA
Zr5vT2wilcLJUZoNajZdEmjcKtPhNXfl/A2a5OaCCgNcQ06yahwhfSpnDuHlhhgu
htarV9jo3kq/KeI1CTOUl4TjVmiew55+6KIb6UhVAKYY8IlTO9Nq5j23UWd5rDA=
=VVOf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XF+T
-----END PGP SIGNATURE-----