Lucene search

K
amazonAmazonALAS-2024-2382
HistoryJan 03, 2024 - 9:04 p.m.

Medium: squid

2024-01-0321:04:00
alas.aws.amazon.com
10
squid
medium severity
http header parsing
denial of service
cve-2024-25617
upgrade

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.8%

Issue Overview:

2024-02-29: CVE-2024-25617 was added to this advisory.

2024-02-29: CVE-2023-49285 was removed from this advisory.

2024-02-29: The severity of this advisory has been changed from important to medium.

Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote client or a remote server to perform Denial of Service when sending oversized headers in HTTP messages. In versions of Squid prior to 6.5 this can be achieved if the request_header_max_size or reply_header_max_size settings are unchanged from the default. In Squid version 6.5 and later, the default setting of these parameters is safe. Squid will emit a critical warning in cache.log if the administrator is setting these parameters to unsafe values. Squid will not at this time prevent these settings from being changed to unsafe values. Users are advised to upgrade to version 6.5. There are no known workarounds for this vulnerability. This issue is also tracked as SQUID-2024:2 (CVE-2024-25617)

Affected Packages:

squid

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squid to update your system.

New Packages:

aarch64:  
    squid-3.5.20-17.amzn2.7.11.aarch64  
    squid-sysvinit-3.5.20-17.amzn2.7.11.aarch64  
    squid-migration-script-3.5.20-17.amzn2.7.11.aarch64  
    squid-debuginfo-3.5.20-17.amzn2.7.11.aarch64  
  
i686:  
    squid-3.5.20-17.amzn2.7.11.i686  
    squid-sysvinit-3.5.20-17.amzn2.7.11.i686  
    squid-migration-script-3.5.20-17.amzn2.7.11.i686  
    squid-debuginfo-3.5.20-17.amzn2.7.11.i686  
  
src:  
    squid-3.5.20-17.amzn2.7.11.src  
  
x86_64:  
    squid-3.5.20-17.amzn2.7.11.x86_64  
    squid-sysvinit-3.5.20-17.amzn2.7.11.x86_64  
    squid-migration-script-3.5.20-17.amzn2.7.11.x86_64  
    squid-debuginfo-3.5.20-17.amzn2.7.11.x86_64  

Additional References

Red Hat: CVE-2024-25617

Mitre: CVE-2024-25617

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.8%