[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2394-1] squid3 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2394-1               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
October 02, 2020                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : squid3
Version        : 3.5.23-5+deb9u5
CVE ID         : CVE-2020-15049 CVE-2020-15810 CVE-2020-15811
                 CVE-2020-24606

Several security vulnerabilities have been discovered in Squid, a high-
performance proxy caching server for web clients.

CVE-2020-15049

    An issue was discovered in http/ContentLengthInterpreter.cc in
    Squid. A Request Smuggling and Poisoning attack can succeed against
    the HTTP cache. The client sends an HTTP request with a Content-
    Length header containing "+\ "-" or an uncommon shell whitespace
    character prefix to the length field-value.
    This update also includes several other improvements to the
    HttpHeader parsing code.

CVE-2020-15810 and CVE-2020-15811

    Due to incorrect data validation, HTTP Request Smuggling attacks may
    succeed against HTTP and HTTPS traffic. This leads to cache
    poisoning and allows any client, including browser scripts, to
    bypass local security and poison the proxy cache and any downstream
    caches with content from an arbitrary source. When configured for
    relaxed header parsing (the default), Squid relays headers
    containing whitespace characters to upstream servers. When this
    occurs as a prefix to a Content-Length header, the frame length
    specified will be ignored by Squid (allowing for a conflicting
    length to be used from another Content-Length header) but relayed
    upstream.

CVE-2020-24606

    Squid allows a trusted peer to perform Denial of Service by
    consuming all available CPU cycles during handling of a crafted
    Cache Digest response message. This only occurs when cache_peer is
    used with the cache digests feature. The problem exists because
    peerDigestHandleReply() livelocking in peer_digest.cc mishandles
    EOF.

For Debian 9 stretch, these problems have been fixed in version
3.5.23-5+deb9u5.

We recommend that you upgrade your squid3 packages.

For the detailed security status of squid3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/squid3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=xL+x
-----END PGP SIGNATURE-----


Reply to: