Lucene search

K
debianDebianDEBIAN:DLA-1267-1:BBE67
HistoryFeb 02, 2018 - 2:43 p.m.

[SECURITY] [DLA 1267-1] squid security update

2018-02-0214:43:06
lists.debian.org
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.016 Low

EPSS

Percentile

87.0%

Package : squid
Version : 2.7.STABLE9-4.1+deb7u3
CVE ID : CVE-2018-1000027
Debian Bug : 888720

Squid, a high-performance proxy caching server for web clients, has been
found vulnerable to denial of service attacks associated with ESI
response processing and intermediate CA certificate downloading.

CVE-2018-1000027

Incorrect pointer handling resulted in the possibility of a remote
client delivering certain HTTP requests in conjunction with certain
trusted server reponses involving the processing of ESI responses or
downloading of intermediate CA certificates to trigger a denial of
service for all clients accessing the squid service.

For Debian 7 "Wheezy", these problems have been fixed in version
2.7.STABLE9-4.1+deb7u3.

We recommend that you upgrade your squid packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.016 Low

EPSS

Percentile

87.0%