Lucene search

K
amazonAmazonALAS-2023-2318
HistoryOct 25, 2023 - 9:40 p.m.

Critical: squid

2023-10-2521:40:00
alas.aws.amazon.com
7
squid
url regex
unauthorized access
http smuggling
security bypass
cve-2019-12524
cve-2019-12529
cve-2019-18677
buffer overflow
denial of service

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.0%

Issue Overview:

An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource. (CVE-2019-12524)

An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn’t greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages. (CVE-2019-12529)

An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to. (CVE-2019-18677)

An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon. (CVE-2019-18678)

Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi. (CVE-2019-18860)

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. (CVE-2021-28116)

Due to a buffer overflow bug Squid is vulnerable to a Denial of Service attack against HTTP Digest Authentication (CVE-2023-46847)

Affected Packages:

squid

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squid to update your system.

New Packages:

aarch64:  
    squid-3.5.20-17.amzn2.7.10.aarch64  
    squid-sysvinit-3.5.20-17.amzn2.7.10.aarch64  
    squid-migration-script-3.5.20-17.amzn2.7.10.aarch64  
    squid-debuginfo-3.5.20-17.amzn2.7.10.aarch64  
  
i686:  
    squid-3.5.20-17.amzn2.7.10.i686  
    squid-sysvinit-3.5.20-17.amzn2.7.10.i686  
    squid-migration-script-3.5.20-17.amzn2.7.10.i686  
    squid-debuginfo-3.5.20-17.amzn2.7.10.i686  
  
src:  
    squid-3.5.20-17.amzn2.7.10.src  
  
x86_64:  
    squid-3.5.20-17.amzn2.7.10.x86_64  
    squid-sysvinit-3.5.20-17.amzn2.7.10.x86_64  
    squid-migration-script-3.5.20-17.amzn2.7.10.x86_64  
    squid-debuginfo-3.5.20-17.amzn2.7.10.x86_64  

Additional References

Red Hat: CVE-2019-12524, CVE-2019-12529, CVE-2019-18677, CVE-2019-18678, CVE-2019-18860, CVE-2021-28116, CVE-2023-46847

Mitre: CVE-2019-12524, CVE-2019-12529, CVE-2019-18677, CVE-2019-18678, CVE-2019-18860, CVE-2021-28116, CVE-2023-46847

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.0%