Bugzilla – Bug 1156329
VUL-0: CVE-2019-12523,CVE-2019-18676: squid,squid3: improper input validation can lead to access to restricted HTTP servers or denial of service
Last modified: 2022-10-18 09:34:20 UTC
Problem Description: Due to improper input validation Squid is vulnerable to security bypass attacks. Attacker can gain access to restricted HTTP servers. Due to incorrect input validation Squid is vulnerable to a buffer overflow which can result in Denial of Service to all clients using the proxy. __________________________________________________________________ Severity: Any remote client may access resources which should be restricted and not available to them. Such as those protected behind client IP ACLs. Attacker could also gain access to manager services when Via header is turned off. Any remote client can perform a Denial of Service on all other clients using the proxy. __________________________________________________________________ Updated Packages: These bugs are fixed by Squid version 4.9. In addition, a patch addressing this problem for stable releases can be found in our patch archives: Squid 4: <http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch> If you are using a prepackaged version of Squid then please refer to the package vendor for availability information on updated packages. __________________________________________________________________ Determining if your version is vulnerable: Use the command 'squid -v' to view version and build details of your proxy; All Squid 2.x have not been checked. All Squid-3.x up to and including 3.5.28 are vulnerable. All Squid-4.x up to and including 4.8 are vulnerable. __________________________________________________________________ Workaround: Access to manager services can be prevented by enabling the Via header: via on There are no reliable workarounds to prevent access to restricted upstream servers. There are no workarounds for the Denial of Service issue. http://www.squid-cache.org/Advisories/SQUID-2019_8.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12523 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18676
This is an autogenerated message for OBS integration: This bug (1156329) was mentioned in https://build.opensuse.org/request/show/746661 Factory / squid
SUSE-SU-2019:2975-1: An update that fixes 12 vulnerabilities is now available. Category: security (important) Bug References: 1133089,1140738,1141329,1141330,1141332,1141442,1156323,1156324,1156326,1156328,1156329 CVE References: CVE-2019-12523,CVE-2019-12525,CVE-2019-12526,CVE-2019-12527,CVE-2019-12529,CVE-2019-12854,CVE-2019-13345,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679,CVE-2019-3688 Sources used: SUSE Linux Enterprise Module for Server Applications 15-SP1 (src): squid-4.9-5.11.1 SUSE Linux Enterprise Module for Server Applications 15 (src): squid-4.9-5.11.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2019:2540-1: An update that fixes 12 vulnerabilities is now available. Category: security (important) Bug References: 1133089,1140738,1141329,1141330,1141332,1141442,1156323,1156324,1156326,1156328,1156329 CVE References: CVE-2019-12523,CVE-2019-12525,CVE-2019-12526,CVE-2019-12527,CVE-2019-12529,CVE-2019-12854,CVE-2019-13345,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679,CVE-2019-3688 Sources used: openSUSE Leap 15.0 (src): squid-4.9-lp150.13.1
openSUSE-SU-2019:2541-1: An update that fixes 12 vulnerabilities is now available. Category: security (important) Bug References: 1133089,1140738,1141329,1141330,1141332,1141442,1156323,1156324,1156326,1156328,1156329 CVE References: CVE-2019-12523,CVE-2019-12525,CVE-2019-12526,CVE-2019-12527,CVE-2019-12529,CVE-2019-12854,CVE-2019-13345,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679,CVE-2019-3688 Sources used: openSUSE Leap 15.1 (src): squid-4.9-lp151.2.7.1
SUSE-SU-2019:3067-1: An update that fixes 7 vulnerabilities is now available. Category: security (important) Bug References: 1140738,1156323,1156324,1156326,1156328,1156329 CVE References: CVE-2019-12523,CVE-2019-12526,CVE-2019-13345,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679 Sources used: SUSE Linux Enterprise Server 12-SP5 (src): squid-4.9-4.3.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:0661-1: An update that fixes 10 vulnerabilities is now available. Category: security (important) Bug References: 1156323,1156324,1156326,1156328,1156329,1162687,1162689,1162691 CVE References: CVE-2019-12523,CVE-2019-12526,CVE-2019-12528,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679,CVE-2020-8449,CVE-2020-8450,CVE-2020-8517 Sources used: SUSE OpenStack Cloud Crowbar 8 (src): squid-3.5.21-26.20.1 SUSE OpenStack Cloud 8 (src): squid-3.5.21-26.20.1 SUSE OpenStack Cloud 7 (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server 12-SP4 (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): squid-3.5.21-26.20.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): squid-3.5.21-26.20.1 SUSE Enterprise Storage 5 (src): squid-3.5.21-26.20.1 HPE Helion Openstack 8 (src): squid-3.5.21-26.20.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:14460-1: An update that fixes 21 vulnerabilities is now available. Category: security (important) Bug References: 1140738,1141329,1141332,1156323,1156324,1156326,1156328,1156329,1162687,1162689,1162691,1167373,1169659,1170313,1170423,1173304,1173455 CVE References: CVE-2019-12519,CVE-2019-12520,CVE-2019-12521,CVE-2019-12523,CVE-2019-12524,CVE-2019-12525,CVE-2019-12526,CVE-2019-12528,CVE-2019-12529,CVE-2019-13345,CVE-2019-18676,CVE-2019-18677,CVE-2019-18678,CVE-2019-18679,CVE-2019-18860,CVE-2020-11945,CVE-2020-14059,CVE-2020-15049,CVE-2020-8449,CVE-2020-8450,CVE-2020-8517 JIRA References: Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): squid3-3.1.23-8.16.37.12.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): squid3-3.1.23-8.16.37.12.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): squid3-3.1.23-8.16.37.12.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2022:14908-1: An update that fixes three vulnerabilities is now available. Category: security (important) Bug References: 1156329,1175664 CVE References: CVE-2019-12523,CVE-2019-18676,CVE-2020-15810 JIRA References: Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): squid-2.7.STABLE5-2.12.30.6.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): squid-2.7.STABLE5-2.12.30.6.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): squid-2.7.STABLE5-2.12.30.6.1 SUSE Linux Enterprise Debuginfo 11-SP3 (src): squid-2.7.STABLE5-2.12.30.6.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.