Lucene search

K
amazonAmazonALAS-2023-2354
HistoryNov 29, 2023 - 10:19 p.m.

Important: squid

2023-11-2922:19:00
alas.aws.amazon.com
12
squid
proxy
web
vulnerability
dos
ssl
certificate
validation
gopher
protocol

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

6.6 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.7%

Issue Overview:

Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using --with-openssl are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid’s patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages. (CVE-2023-46724)

Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service attack against Squid’s Gopher gateway. The gopher protocol is always available and enabled in Squid prior to Squid 6.0.1. Responses triggering this bug are possible to be received from any gopher server, even those without malicious intent. Gopher support has been removed in Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should reject all gopher URL requests. (CVE-2023-46728)

Affected Packages:

squid

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squid to update your system.

New Packages:

aarch64:  
    squid-3.5.20-17.amzn2.7.14.aarch64  
    squid-sysvinit-3.5.20-17.amzn2.7.14.aarch64  
    squid-migration-script-3.5.20-17.amzn2.7.14.aarch64  
    squid-debuginfo-3.5.20-17.amzn2.7.14.aarch64  
  
i686:  
    squid-3.5.20-17.amzn2.7.14.i686  
    squid-sysvinit-3.5.20-17.amzn2.7.14.i686  
    squid-migration-script-3.5.20-17.amzn2.7.14.i686  
    squid-debuginfo-3.5.20-17.amzn2.7.14.i686  
  
src:  
    squid-3.5.20-17.amzn2.7.14.src  
  
x86_64:  
    squid-3.5.20-17.amzn2.7.14.x86_64  
    squid-sysvinit-3.5.20-17.amzn2.7.14.x86_64  
    squid-migration-script-3.5.20-17.amzn2.7.14.x86_64  
    squid-debuginfo-3.5.20-17.amzn2.7.14.x86_64  

Additional References

Red Hat: CVE-2023-46724, CVE-2023-46728

Mitre: CVE-2023-46724, CVE-2023-46728

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

6.6 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.7%