Lucene search

K
debianDebianDEBIAN:DLA-2685-1:9A36F
HistoryJun 14, 2021 - 6:36 a.m.

[SECURITY] [DLA 2685-1] squid3 security update

2021-06-1406:36:59
lists.debian.org
53

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.032 Low

EPSS

Percentile

91.1%


Debian LTS Advisory DLA-2685-1 [email protected]
https://www.debian.org/lts/security/ Abhijith PA
June 14, 2021 https://wiki.debian.org/LTS


Package : squid3
Version : 3.5.23-5+deb9u7
CVE ID : CVE-2021-28651 CVE-2021-28652 CVE-2021-31806 CVE-2021-31807
CVE-2021-31808 CVE-2021-33620

Several vulnerabilities were discovered in Squid, a proxy caching
server.

CVE-2021-28651

Due to a buffer-management bug, it allows a denial of service. 
When resolving a request with the urn: scheme, the parser leaks a 
small amount of memory. However, there is an unspecified attack 
methodology that can easily trigger a large amount of memory 
consumption.

CVE-2021-28652

Due to incorrect parser validation, it allows a Denial of Service 
attack against the Cache Manager API. This allows a trusted client 
to trigger memory leaks that. over time, lead to a Denial of 
Service via an unspecified short query string. This attack is 
limited to clients with Cache Manager API access privilege.

CVE-2021-31806

Due to a memory-management bug, it is vulnerable to a Denial of 
Service attack (against all clients using the proxy) via HTTP 
Range request processing.

CVE-2021-31807

An integer overflow problem allows a remote server to achieve 
Denial of Service when delivering responses to HTTP Range 
requests. The issue trigger is a header that can be expected to 
exist in HTTP traffic without any malicious intent.

CVE-2021-31808

Due to an input-validation bug, it is vulnerable to a Denial of 
Service attack (against all clients using the proxy). A client 
sends an HTTP Range request to trigger this.

CVE-2021-33620

Remote servers to cause a denial of service (affecting 
availability to all clients) via an HTTP response. The issue 
trigger is a header that can be expected to exist in HTTP traffic 
without any malicious intent by the server.

For Debian 9 stretch, these problems have been fixed in version
3.5.23-5+deb9u7.

We recommend that you upgrade your squid3 packages.

For the detailed security status of squid3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/squid3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.032 Low

EPSS

Percentile

91.1%