-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4602
                          squid3 security update
                             11 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid3
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18679 CVE-2019-18678 CVE-2019-18677
                   CVE-2019-12526  

Reference:         ESB-2019.4232

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/12/msg00011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : squid3
Version        : 3.4.8-6+deb8u9
CVE ID         : CVE-2019-12526 CVE-2019-18677 CVE-2019-18678
                 CVE-2019-18679

It was found that Squid, a high-performance proxy caching server for
web clients, has been affected by the following security
vulnerabilities.

CVE-2019-12526

     URN response handling in Squid suffers from a heap-based buffer
     overflow. When receiving data from a remote server in response to
     an URN request, Squid fails to ensure that the response can fit
     within the buffer. This leads to attacker controlled data
     overflowing in the heap.

CVE-2019-18677

     When the append_domain setting is used (because the appended
     characters do not properly interact with hostname length
     restrictions), it can inappropriately redirect traffic to origins
     it should not be delivered to. This happens because of incorrect
     message processing.

CVE-2019-18678

     A programming error allows attackers to smuggle HTTP requests
     through frontend software to a Squid instance that splits the HTTP
     Request pipeline differently. The resulting Response messages
     corrupt caches (between a client and Squid) with
     attacker-controlled content at arbitrary URLs. Effects are isolated
     to software between the attacker client and Squid.
     There are no effects on Squid itself, nor on any upstream servers.
     The issue is related to a request header containing whitespace
     between a header name and a colon.

CVE-2019-18679

     Due to incorrect data management, Squid is vulnerable to
     information disclosure when processing HTTP Digest Authentication.
     Nonce tokens contain the raw byte value of a pointer that sits
     within heap memory allocation. This information reduces ASLR
     protections and may aid attackers isolating memory areas to target
     for remote code execution attacks.

For Debian 8 "Jessie", these problems have been fixed in version
3.4.8-6+deb8u9.

We recommend that you upgrade your squid3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=opGW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RpAY
-----END PGP SIGNATURE-----