Debian 9844 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 LTS:
DLA 1289-1: irssi security update

Debian GNU/Linux 8 and 9:
DSA 4122-1: squid3 security update



DLA 1289-1: irssi security update


Package : irssi
Version : 0.8.15-5+deb7u5
CVE IDs : CVE-2018-7050 CVE-2018-7051 CVE-2018-7052
Debian Bugs : #890676, #890677, #890678

It was discovered that there where a number of vulnerabilities in irssi,
the terminal based IRC client:

- CVE-2018-7050: Null pointer dereference for an "empty" nick.

- CVE-2018-7051: Certain nick names could result in out-of-bounds
access when printing theme strings.

- CVE-2018-7052: When the number of windows exceeds the available space, a
crash could occur due to another NULL pointer dereference.

For Debian 7 "Wheezy", these issues have been fixed in irssi version
0.8.15-5+deb7u5.

We recommend that you upgrade your irssi packages.

DSA 4122-1: squid3 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-4122-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
February 23, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : squid3
CVE ID : CVE-2018-1000024 CVE-2018-1000027
Debian Bug : 888719 888720

Several vulnerabilities have been discovered in Squid3, a fully featured
web proxy cache. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2018-1000024

Louis Dion-Marcil discovered that Squid does not properly handle
processing of certain ESI responses. A remote server delivering
certain ESI response syntax can take advantage of this flaw to cause
a denial of service for all clients accessing the Squid service.
This problem is limited to the Squid custom ESI parser.

http://www.squid-cache.org/Advisories/SQUID-2018_1.txt

CVE-2018-1000027

Louis Dion-Marcil discovered that Squid is prone to a denial of
service vulnerability when processing ESI responses or downloading
intermediate CA certificates. A remote attacker can take advantage
of this flaw to cause a denial of service for all clients accessing
the Squid service.

http://www.squid-cache.org/Advisories/SQUID-2018_2.txt

For the oldstable distribution (jessie), these problems have been fixed
in version 3.4.8-6+deb8u5.

For the stable distribution (stretch), these problems have been fixed in
version 3.5.23-5+deb9u1.

We recommend that you upgrade your squid3 packages.

For the detailed security status of squid3 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/squid3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/