-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0531
                          squid3 security update
                             23 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid3
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000027 CVE-2018-1000024 

Reference:         ESB-2018.0347

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4122

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4122-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 23, 2018                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : squid3
CVE ID         : CVE-2018-1000024 CVE-2018-1000027
Debian Bug     : 888719 888720

Several vulnerabilities have been discovered in Squid3, a fully featured
web proxy cache. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2018-1000024

    Louis Dion-Marcil discovered that Squid does not properly handle
    processing of certain ESI responses. A remote server delivering
    certain ESI response syntax can take advantage of this flaw to cause
    a denial of service for all clients accessing the Squid service.
    This problem is limited to the Squid custom ESI parser.

    http://www.squid-cache.org/Advisories/SQUID-2018_1.txt

CVE-2018-1000027

    Louis Dion-Marcil discovered that Squid is prone to a denial of
    service vulnerability when processing ESI responses or downloading
    intermediate CA certificates. A remote attacker can take advantage
    of this flaw to cause a denial of service for all clients accessing
    the Squid service.

    http://www.squid-cache.org/Advisories/SQUID-2018_2.txt

For the oldstable distribution (jessie), these problems have been fixed
in version 3.4.8-6+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 3.5.23-5+deb9u1.

We recommend that you upgrade your squid3 packages.

For the detailed security status of squid3 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/squid3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=mMK9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWo99dox+lLeg9Ub1AQhLwRAAkBz0WJ3EDCAfN8xJhIUtD4hpD6dHDuPq
CAY/bLi8PJ0T/tYFs+XV5EQejGudXHm2nfkEzFEkTCOomB3+QhBPkFuwaIIK+Vh8
DoVC7dKewsl95IUw6NoW4eIayZLE/Mrl1jmJKm2UGN1rYf1weRpVd6MN6JIeyZqQ
J+0v/O8sf9w4gGex4rv36T1wIODlj+rU+Xq1appm0mVT0IMQXKOzpwBYEzq48hGm
6yj5KMJZ1P5bNCO0MGfetb61pCG9K7YMQXs26zXpkDHrcON+JdCl3z0fBdJ5vf9x
7hSRFRRATocVuGDHtFfMuk1hincg3qfBjuKIyAk1IHHsKE3ZENjWzcLbY63jAHNA
Rvi+m7hU3MyANllcjPMi2e6BC7Odu/N/xPGpo5yYAu9ri4RDEYNz8TFasUSf7vJV
W0opzoF8XqjLpc9LwSDWMkj3Ybk4iSDHiFGXOrDtDdLR1upMgLLleFjP5UHzCrPG
VLeOSd1iVHUCpDQNn3/CFq0jSQ41QwkB5fWCAul4EdCl5znrmVRH//jaEoK4DIKh
orft2ekh4XaocKm3zqlp5Wpd7f8Qccv/j2W05L8MctsEuw2XbHnVWkdfIGstPE5y
FaTqS6PEW9Qu9XM4iDe10bgsaz6AUqXK2w50pRlWE5QhymnpaplqV8wX3EQtthim
WLNLOiDcNno=
=DySF
-----END PGP SIGNATURE-----