Home » Squid: Multiple vulnerabilities allow security bypass

Squid: Multiple vulnerabilities allow security bypass

by admin
Squid: Multiple vulnerabilities allow security bypass

An update to the IT security warning of a known vulnerability has been released for Squid. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 6th, 2023 to a vulnerability for Squid that became known on November 11th, 2019. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux and Open Source Squid are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALAS2-2023-2065 (Status: 05.06.2023). Other useful sources are listed later in this article.

Safety Advice for Squid – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the current vulnerability is rated as “medium” with a base score of 7.5.

See also  leaks of the new Apple phone design

Squid Bug: Several vulnerabilities allow security measures to be bypassed

Squid is an open-source web proxy cache for Unix and Windows platforms. The software supports proxying and caching of HTTP, FTP and other protocols, as well as SSL and access control lists.

A remote, anonymous attacker can exploit several vulnerabilities in Squid to bypass security protections.

The vulnerability is identified with the unique CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2019-12523, CVE-2019-18676 und CVE-2019-18677 traded.

Systems affected by the Squid vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Open Source Squid < 4.9 (cpe:/a:squid-cache:squid)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALAS2-2023-2065 vom 2023-06-05 (06.06.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-2065.html

See also  Activision Blizzard Dragon Gift! "World of Warcraft", "Call of Duty", "Strike 2" & "Diablo IV" new looks and limited-time activities - Game Base

Oracle Linux Security Advisory ELSA-2022-22254 vom 2022-09-30 (04.10.2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-22254.html

SUSE Security Update SUSE-SU-2022:14908-1 vom 2022-03-14 (15.03.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-March/010430.html

Red Hat Security Advisory RHSA-2020:4743 vom 2020-11-04 (04.11.2020)
For more information, see: https://access.redhat.com/errata/RHSA-2020:4743

Ubuntu Security Notice USN-4446-2 vom 2020-08-27 (28.08.2020)
For more information, see: https://usn.ubuntu.com/4446-2/

Ubuntu Security Notice USN-4446-1 vom 2020-08-03 (04.08.2020)
For more information, see: https://usn.ubuntu.com/4446-1/

Debian Security Advisory DLA-2278 vom 2020-07-11 (13.07.2020)
For more information, see: https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00009.html

Debian Security Advisory DSA-4682 vom 2020-05-09 (11.05.2020)
For more information, see: https://www.debian.org/security/2020/dsa-4682

SUSE Security Update SUSE-SU-2020:0661-1 vom 2020-03-13 (13.03.2020)
For more information, see: https://www.suse.com/support/update/announcement/2020/suse-su-20200661-1.html

Ubuntu Security Notice USN-4213-1 vom 2019-12-04 (05.12.2019)
For more information, see: https://usn.ubuntu.com/4213-1/

SUSE Security Update SUSE-SU-2019:3067-1 vom 2019-11-26 (27.11.2019)
For more information, see: https://www.suse.com/support/update/announcement/2019/suse-su-20193067-1.html

SUSE Security Update SUSE-SU-2019:2975-1 vom 2019-11-14 (15.11.2019)
For more information, see: http://lists.suse.com/pipermail/sle-security-updates/2019-November/006141.html

Squid Proxy Cache Security Update Advisory SQUID-2019:8 vom 2019-11-10 (11.11.2019)
For more information, see: http://www.squid-cache.org/Advisories/SQUID-2019_8.txt

Squid Proxy Cache Security Update Advisory SQUID-2019:9 vom 2019-11-10 (11.11.2019)
For more information, see: http://www.squid-cache.org/Advisories/SQUID-2019_9.txt

Version history of this security alert

This is the 15th version of this IT security notice for Squid. This text will be updated as further updates are announced. You can understand the changes made using the following version history.

11/11/2019 – Initial version
11/15/2019 – Added new updates from SUSE
11/27/2019 – Added new updates from SUSE
11/28/2019 – Reference(s) added: FEDORA-2019-9538783033
12/05/2019 – Added new updates of Ubuntu
01/02/2020 – Reference(s) added: DLA 2028
03/13/2020 – Added new updates from SUSE
05/11/2020 – Added new updates from Debian
07/13/2020 – Added new updates from Debian
08/04/2020 – Added new updates of Ubuntu
08/28/2020 – Added new updates of Ubuntu
11/04/2020 – Added new updates from Red Hat
03/15/2022 – Added new updates from SUSE
10/04/2022 – Added new updates of Oracle Linux
6/6/2023 – Added new updates from Amazon

See also  Energy renovation: Funds for energy consulting stopped

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy