Lucene search

K
amazonAmazonALAS-2024-2509
HistoryMar 27, 2024 - 9:32 p.m.

Important: squid

2024-03-2721:32:00
alas.aws.amazon.com
5
squid
heap overflow
request smuggling
http parsing
yum update
security advisory

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.034 Low

EPSS

Percentile

91.3%

Issue Overview:

A flaw was found in squid. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it’s off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can’t affect adjacent memory blocks, and thus just leads to a crash while processing. (CVE-2019-12521)

Due to chunked decoder lenience Squid is vulnerable to Request/Response smuggling attacks when parsing HTTP/1.1 and ICAP messages. (CVE-2023-46846)

Affected Packages:

squid

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squid to update your system.

New Packages:

aarch64:  
    squid-3.5.20-17.amzn2.7.20.aarch64  
    squid-sysvinit-3.5.20-17.amzn2.7.20.aarch64  
    squid-migration-script-3.5.20-17.amzn2.7.20.aarch64  
    squid-debuginfo-3.5.20-17.amzn2.7.20.aarch64  
  
i686:  
    squid-3.5.20-17.amzn2.7.20.i686  
    squid-sysvinit-3.5.20-17.amzn2.7.20.i686  
    squid-migration-script-3.5.20-17.amzn2.7.20.i686  
    squid-debuginfo-3.5.20-17.amzn2.7.20.i686  
  
src:  
    squid-3.5.20-17.amzn2.7.20.src  
  
x86_64:  
    squid-3.5.20-17.amzn2.7.20.x86_64  
    squid-sysvinit-3.5.20-17.amzn2.7.20.x86_64  
    squid-migration-script-3.5.20-17.amzn2.7.20.x86_64  
    squid-debuginfo-3.5.20-17.amzn2.7.20.x86_64  

Additional References

Red Hat: CVE-2019-12521, CVE-2023-46846

Mitre: CVE-2019-12521, CVE-2023-46846

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

Low

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.034 Low

EPSS

Percentile

91.3%