Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5474-1

Ubuntu Security Notice 5474-1 - It was dicovered that Varnish Cache did not clear a pointer between the handling of one client request and the next request within the same connection. A remote attacker could possibly use this issue to obtain sensitive information. It was discovered that Varnish Cache could have an assertion failure when a TLS termination proxy uses PROXY version 2. A remote attacker could possibly use this issue to restart the daemon and cause a performance loss.

Packet Storm
#vulnerability#web#ubuntu#auth#ssl

=========================================================================
Ubuntu Security Notice USN-5474-1
June 08, 2022

varnish vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.04 LTS
  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Varnish Cache.

Software Description:

  • varnish: state of the art, high-performance web accelerator

Details:

It was dicovered that Varnish Cache did not clear a pointer between the
handling of one client request and the next request within the same connection.
A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2019-20637)

It was discovered that Varnish Cache could have an assertion failure when a
TLS termination proxy uses PROXY version 2. A remote attacker could possibly
use this issue to restart the daemon and cause a performance loss.
(CVE-2020-11653)

It was discovered that Varnish Cache allowed request smuggling and VCL
authorization bypass via a large Content-Length header for a POST
request. A remote attacker could possibly use this issue to obtain sensitive
information. (CVE-2021-36740)

It was discovered that Varnish Cache allowed request smuggling for HTTP/1
connections. A remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-23959)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
libvarnishapi2 6.6.1-1ubuntu0.2
varnish 6.6.1-1ubuntu0.2

Ubuntu 21.10:
libvarnishapi2 6.5.2-1ubuntu0.2
varnish 6.5.2-1ubuntu0.2

Ubuntu 20.04 LTS:
libvarnishapi2 6.2.1-2ubuntu0.1
varnish 6.2.1-2ubuntu0.1

Ubuntu 18.04 LTS:
libvarnishapi1 5.2.1-1ubuntu0.1
varnish 5.2.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5474-1
CVE-2019-20637, CVE-2020-11653, CVE-2021-36740, CVE-2022-23959

Package Information:
https://launchpad.net/ubuntu/+source/varnish/6.6.1-1ubuntu0.2
https://launchpad.net/ubuntu/+source/varnish/6.5.2-1ubuntu0.2
https://launchpad.net/ubuntu/+source/varnish/6.2.1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/varnish/5.2.1-1ubuntu0.1

Related news

Ubuntu Security Notice USN-5474-2

Ubuntu Security Notice 5474-2 - USN-5474-1 fixed vulnerabilities in Varnish Cache. Unfortunately the fix for CVE-2020-11653 was incomplete. This update fixes the problem. It was discovered that Varnish Cache could have an assertion failure when a TLS termination proxy uses PROXY version 2. A remote attacker could possibly use this issue to restart the daemon and cause a performance loss.

New HTTP Request Smuggling Attacks Target Web Browsers

Threat actors can abuse weaknesses in HTTP request handling to launch damaging browser-based attacks on website users, researcher says.

Red Hat Security Advisory 2022-4745-01

Red Hat Security Advisory 2022-4745-01 - Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.

RHSA-2022:4745: Red Hat Security Advisory: rh-varnish6-varnish security update

An update for rh-varnish6-varnish is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23959: varnish: HTTP/1 request smuggling vulnerability

CVE-2022-23959: VSV00008 Varnish HTTP/1 Request Smuggling Vulnerability — Varnish HTTP Cache

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.

CVE-2021-36740: Take content length into account on H/2 request bodies · varnishcache/varnish-cache@82b0a62

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

CVE-2020-11653: VSV00005 Varnish HTTP Proxy Protocol V2 Denial of Service — Varnish HTTP Cache

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

CVE-2019-20637: VSV00004 Workspace information leak — Varnish HTTP Cache

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connection workspace, such as data structures associated with previous requests within this connection or VCL-related temporary headers.

Packet Storm: Latest News

Invesalius 3.1 Arbitrary File Write / Directory Traversal