Lucene search

K
gentooGentoo FoundationGLSA-200403-11
HistoryMar 30, 2004 - 12:00 a.m.

Squid ACL [url_regex] bypass vulnerability

2004-03-3000:00:00
Gentoo Foundation
security.gentoo.org
14

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.6%

Background

Squid is a fully-featured Web Proxy Cache designed to run on Unix systems that supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features.

Description

A bug in Squid allows users to bypass certain access controls by passing a URL containing “%00” which exploits the Squid decoding function. This may insert a NUL character into decoded URLs, which may allow users to bypass url_regex access control lists that are enforced upon them.

In such a scenario, Squid will insert a NUL character after the"%00" and it will make a comparison between the URL to the end of the NUL character rather than the contents after it: the comparison does not result in a match, and the user’s request is not denied.

Impact

Restricted users may be able to bypass url_regex access control lists that are enforced upon them which may cause unwanted network traffic as well as a route for other possible exploits. Users of Squid 2.5STABLE4 and below who require the url_regex features are recommended to upgrade to 2.5STABLE5 to maintain the security of their infrastructure.

Workaround

A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of Squid.

Resolution

Squid can be updated as follows:

 # emerge sync

 # emerge -pv ">=net-proxy/squid-2.5.5"
 # emerge ">=net-proxy/squid-2.5.5"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-proxy/squid< 2.5.5UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.6%