Lucene search

K
ubuntuUbuntuUSN-3557-1
HistoryFeb 05, 2018 - 12:00 a.m.

Squid vulnerabilities

2018-02-0500:00:00
ubuntu.com
34

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.957 High

EPSS

Percentile

99.4%

Releases

  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • squid3 - Web proxy cache server

Details

Mathias Fischer discovered that Squid incorrectly handled certain long
strings in headers. A malicious remote server could possibly cause Squid to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 16.04 LTS. (CVE-2016-2569)

William Lima discovered that Squid incorrectly handled XML parsing when
processing Edge Side Includes (ESI). A malicious remote server could
possibly cause Squid to crash, resulting in a denial of service. This issue
was only addressed in Ubuntu 16.04 LTS. (CVE-2016-2570)

Alex Rousskov discovered that Squid incorrectly handled response-parsing
failures. A malicious remote server could possibly cause Squid to crash,
resulting in a denial of service. This issue only applied to Ubuntu 16.04
LTS. (CVE-2016-2571)

Santiago Ruano RincΓ³n discovered that Squid incorrectly handled certain
Vary headers. A remote attacker could possibly use this issue to cause
Squid to crash, resulting in a denial of service. This issue was only
addressed in Ubuntu 16.04 LTS. (CVE-2016-3948)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000024)

Louis Dion-Marcil discovered that Squid incorrectly handled certain Edge
Side Includes (ESI) responses. A malicious remote server could possibly
cause Squid to crash, resulting in a denial of service. (CVE-2018-1000027)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.10noarchsquid3<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquid<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquid-cgi<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquid-common<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquid-dbg<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquid-purge<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu17.10noarchsquidclient<Β 3.5.23-5ubuntu1.1UNKNOWN
Ubuntu16.04noarchsquid3<Β 3.5.12-1ubuntu7.5UNKNOWN
Ubuntu16.04noarchsquid<Β 3.5.12-1ubuntu7.5UNKNOWN
Ubuntu16.04noarchsquid-cgi<Β 3.5.12-1ubuntu7.5UNKNOWN
Rows per page:
1-10 of 291

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.957 High

EPSS

Percentile

99.4%