Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1713-1: Squid vulnerabilities

31 January 2013

squid-cgi could consume excessive system resources, leading to a denial of service attack on it and other hosted services.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • squid - Internet object cache (WWW proxy cache)
  • squid3 - Full featured Web Proxy cache (HTTP proxy)

Details

It was discovered that squid's cachemgr.cgi was vulnerable to excessive
resource use. A remote attacker could exploit this flaw to perform a denial
of service attack on the server and other hosted services. (CVE-2012-5643)

It was discovered that the patch for CVE-2012-5643 was incorrect. A
remote attacker could exploit this flaw to perform a denial of service
attack. (CVE-2013-0189)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04

In general, a standard system update will make all the necessary changes.
Ensure the webserver access controls properly restrict access to cachemgr.cgi.