- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Squid: Multiple vulnerabilities
     Date: July 09, 2016
     Bugs: #536276, #575542, #578970, #580656, #582814
       ID: 201607-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Squid, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
=========
Squid is a full-featured Web proxy cache designed to run on Unix
systems. It supports proxying and caching of HTTP, FTP, and other URLs,
as well as SSL support, cache hierarchies, transparent caching, access
control lists and many other features.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-proxy/squid              < 3.5.19                  >= 3.5.19 

Description
==========
Multiple vulnerabilities have been discovered in Squid. Please review
the CVE identifiers referenced below for details.

Impact
=====
An attacker can possibly execute arbitrary code or create a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Squid users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-proxy/squid-3.5.19"

References
=========
[  1 ] CVE-2014-6270
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[  2 ] CVE-2014-6270
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270
[  3 ] CVE-2016-2569
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[  4 ] CVE-2016-2569
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569
[  5 ] CVE-2016-2570
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[  6 ] CVE-2016-2570
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570
[  7 ] CVE-2016-2571
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[  8 ] CVE-2016-2571
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571
[  9 ] CVE-2016-2572
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 10 ] CVE-2016-2572
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572
[ 11 ] CVE-2016-3947
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947
[ 12 ] CVE-2016-3948
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948
[ 13 ] CVE-2016-4051
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051
[ 14 ] CVE-2016-4052
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052
[ 15 ] CVE-2016-4053
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053
[ 16 ] CVE-2016-4054
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054
[ 17 ] CVE-2016-4553
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553
[ 18 ] CVE-2016-4554
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554
[ 19 ] CVE-2016-4555
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555
[ 20 ] CVE-2016-4556
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-01: Squid: Multiple vulnerabilities

Multiple vulnerabilities have been found in Squid, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition

Summary

Multiple vulnerabilities have been discovered in Squid. Please review the CVE identifiers referenced below for details.

Resolution

All Squid users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/squid-3.5.19"

References

[ 1 ] CVE-2014-6270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270 [ 2 ] CVE-2014-6270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6270 [ 3 ] CVE-2016-2569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569 [ 4 ] CVE-2016-2569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2569 [ 5 ] CVE-2016-2570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570 [ 6 ] CVE-2016-2570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2570 [ 7 ] CVE-2016-2571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571 [ 8 ] CVE-2016-2571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2571 [ 9 ] CVE-2016-2572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572 [ 10 ] CVE-2016-2572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2572 [ 11 ] CVE-2016-3947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3947 [ 12 ] CVE-2016-3948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3948 [ 13 ] CVE-2016-4051 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4051 [ 14 ] CVE-2016-4052 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4052 [ 15 ] CVE-2016-4053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4053 [ 16 ] CVE-2016-4054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4054 [ 17 ] CVE-2016-4553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4553 [ 18 ] CVE-2016-4554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4554 [ 19 ] CVE-2016-4555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4555 [ 20 ] CVE-2016-4556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4556

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Squid: Multiple vulnerabilities
Date: July 09, 2016
Bugs: #536276, #575542, #578970, #580656, #582814
ID: 201607-01

Synopsis

Multiple vulnerabilities have been found in Squid, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition.

Background

Squid is a full-featured Web proxy cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-proxy/squid < 3.5.19 >= 3.5.19

Impact

===== An attacker can possibly execute arbitrary code or create a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News