Lucene search

K
amazonAmazonALAS-2020-1386
HistoryJun 23, 2020 - 6:08 a.m.

Important: squid

2020-06-2306:08:00
alas.aws.amazon.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.949 High

EPSS

Percentile

99.3%

Issue Overview:

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials). (CVE-2020-11945)

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it’s being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won’t overflow. (CVE-2019-12519)

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token’s value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1. (CVE-2019-12525)

The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter. (CVE-2019-13345)

Affected Packages:

squid

Issue Correction:
Run yum update squid to update your system.

New Packages:

i686:  
    squid-3.5.20-15.39.amzn1.i686  
    squid-debuginfo-3.5.20-15.39.amzn1.i686  
    squid-migration-script-3.5.20-15.39.amzn1.i686  
  
src:  
    squid-3.5.20-15.39.amzn1.src  
  
x86_64:  
    squid-migration-script-3.5.20-15.39.amzn1.x86_64  
    squid-3.5.20-15.39.amzn1.x86_64  
    squid-debuginfo-3.5.20-15.39.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-12519, CVE-2019-12525, CVE-2019-13345, CVE-2020-11945

Mitre: CVE-2019-12519, CVE-2019-12525, CVE-2019-13345, CVE-2020-11945

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.949 High

EPSS

Percentile

99.3%